Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==

Overview

General Information

Sample URL:https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
Analysis ID:1525185
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • chrome.exe (PID: 1368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2088,i,9738482365484593638,17806666087580310914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: pluralism.themancav.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 03 Oct 2024 18:43:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@4/5
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6368:120:WilError_03
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2088,i,9738482365484593638,17806666087580310914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2088,i,9738482365484593638,17806666087580310914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      pluralism.themancav.com
      207.148.0.16
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://pluralism.themancav.com/favicon.icofalse
              unknown
              https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                207.148.0.16
                pluralism.themancav.comUnited States
                20473AS-CHOOPAUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                216.58.206.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.8
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1525185
                Start date and time:2024-10-03 20:42:45 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 24s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/2@4/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.174, 173.194.76.84, 34.104.35.123, 4.245.163.56, 2.19.126.163, 2.19.126.137, 52.165.164.15, 192.229.221.95, 216.58.206.35
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                No simulations
                InputOutput
                URL: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== Model: jbxai
                {
                "brand":[],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):203
                Entropy (8bit):5.139523437629011
                Encrypted:false
                SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                MD5:A368EBDB8002FBB3142E16BC34B326D8
                SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                Malicious:false
                Reputation:low
                URL:https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 3, 2024 20:43:50.198589087 CEST49675443192.168.2.4173.222.162.32
                Oct 3, 2024 20:43:52.642765999 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.642817974 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:52.642874002 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.643188953 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.643225908 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:52.643275023 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.643332958 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.643352032 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:52.643556118 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:52.643572092 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.323964119 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.325913906 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.325922966 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.327032089 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.327111006 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.327297926 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.327296972 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.327316046 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.328830004 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.328896046 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.328896046 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.328897953 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.328908920 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.328969002 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.330034018 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.330121040 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.372142076 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.372142076 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.372153044 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.372153044 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:53.416168928 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:53.416986942 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:55.016176939 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.016273022 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.016371965 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.019011021 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.019042969 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.639784098 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:55.639982939 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:55.640106916 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:55.640722990 CEST49735443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:55.640743971 CEST44349735207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:55.697923899 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.699342966 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.699374914 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.700990915 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.701070070 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.785213947 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.785537004 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.826174021 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:55.826205969 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:43:55.868300915 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:43:56.002794027 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:56.043411016 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:56.136396885 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:56.136499882 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:56.136599064 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:56.139688015 CEST49736443192.168.2.4207.148.0.16
                Oct 3, 2024 20:43:56.139708996 CEST44349736207.148.0.16192.168.2.4
                Oct 3, 2024 20:43:56.288296938 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:56.288333893 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:56.288441896 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:56.306035995 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:56.306057930 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:56.954582930 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:56.954683065 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:56.958646059 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:56.958653927 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:56.958885908 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.009789944 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.015454054 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.063395977 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.225862980 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.225997925 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.226073980 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.257030010 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.257047892 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.257062912 CEST49740443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.257071972 CEST44349740184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.566282988 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.566382885 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:57.566456079 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.567200899 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:57.567236900 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.218188047 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.218278885 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.223546982 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.223571062 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.223978043 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.226715088 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.271399975 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.492558956 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.492707014 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.492788076 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.493653059 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.493653059 CEST49741443192.168.2.4184.28.90.27
                Oct 3, 2024 20:43:58.493726969 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:43:58.493762970 CEST44349741184.28.90.27192.168.2.4
                Oct 3, 2024 20:44:01.578741074 CEST49672443192.168.2.4173.222.162.32
                Oct 3, 2024 20:44:01.578783035 CEST44349672173.222.162.32192.168.2.4
                Oct 3, 2024 20:44:06.199628115 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:06.199810982 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:06.199863911 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:07.008347034 CEST4972380192.168.2.493.184.221.240
                Oct 3, 2024 20:44:07.016365051 CEST804972393.184.221.240192.168.2.4
                Oct 3, 2024 20:44:07.016437054 CEST4972380192.168.2.493.184.221.240
                Oct 3, 2024 20:44:07.262382030 CEST49739443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:07.262399912 CEST44349739216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:33.971441984 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:33.971533060 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:33.971638918 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:33.971921921 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:33.971961021 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.041302919 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.041394949 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.045454025 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.045481920 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.045742035 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.054240942 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.099397898 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.168968916 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.169001102 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.169017076 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.169079065 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.169116974 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.169183016 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.250639915 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.250663042 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.250720978 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.250757933 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.250771999 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.250808001 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.250854015 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.250854015 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.250904083 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.328337908 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.328360081 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.328479052 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.328510046 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.328571081 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.329197884 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.329212904 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.329301119 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.329317093 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.329370975 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.330810070 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.330823898 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.330899000 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.330914974 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.331043005 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.333556890 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.333574057 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.333643913 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.333657980 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.336186886 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.414764881 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.414783001 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.414859056 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.414876938 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.414968967 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.415591002 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.415611029 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.415669918 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.415687084 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.415746927 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.416253090 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.416270971 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.416332006 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.416347027 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.416557074 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.417053938 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.417072058 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.417126894 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.417141914 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.417185068 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.417208910 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.418922901 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.418976068 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.419054985 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.419598103 CEST49749443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.419631958 CEST4434974913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.459517956 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.459578991 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.459739923 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.461128950 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.461169958 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.461272955 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.462362051 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.462416887 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.462668896 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.462701082 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.462827921 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.464548111 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.464591026 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.464767933 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.464770079 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.464783907 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.464865923 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.464878082 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.465204954 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.465217113 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.466788054 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.466804028 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:35.466919899 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.467168093 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:35.467183113 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.128739119 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.129537106 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.129555941 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.130966902 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.130973101 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.132946968 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.133621931 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.133649111 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.134660959 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.134665966 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.137356997 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.138426065 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.138436079 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.139590025 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.139595985 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.141136885 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.141443014 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.142069101 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.142092943 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.142925024 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.142931938 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.143548965 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.143594980 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.144539118 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.144553900 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.234112978 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.234318018 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.234380960 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.234988928 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.235003948 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.235044956 CEST49752443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.235052109 CEST4434975213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.236845970 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.236861944 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.236918926 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.236937046 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.236970901 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.237029076 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.237066031 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.237104893 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.239367962 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.239404917 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.239420891 CEST49753443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.239428997 CEST4434975313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.240684032 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.240737915 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.240792990 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.240803957 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.240855932 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.240957975 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.242980957 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.242980957 CEST49754443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.242990017 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.243000031 CEST4434975413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.245475054 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.245503902 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.245562077 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.245592117 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.245615005 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.245671988 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.247380018 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.247426987 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.247467041 CEST49750443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.247483969 CEST4434975013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.256746054 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.256772995 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.256833076 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.258538008 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.258563995 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.258641005 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.262583017 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.262646914 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.262717009 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.264887094 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.264899969 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.264966965 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.265522957 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.265535116 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.266022921 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.266045094 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.266731024 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.266743898 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.267002106 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.267014027 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.271775961 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.271826982 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.271877050 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.272216082 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.272232056 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.272255898 CEST49751443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.272260904 CEST4434975113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.278942108 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.278958082 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.279027939 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.279175043 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.279182911 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.906241894 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.906836987 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.906853914 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.907407999 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.907413006 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.910847902 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.911273003 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.911315918 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.911667109 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.911673069 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.919315100 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.919759989 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.919769049 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.920166969 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.920171976 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.939094067 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.939459085 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.939497948 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.939831972 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.939845085 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.940287113 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.940568924 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.940582991 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:36.940952063 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:36.940958023 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.005309105 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.005470991 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.005578995 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.005785942 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.005785942 CEST49755443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.005810976 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.005826950 CEST4434975513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.010370970 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.010417938 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.010674953 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.010902882 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.010941982 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.030406952 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.030950069 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.031049013 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.031107903 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.031109095 CEST49757443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.031135082 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.031148911 CEST4434975713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.033713102 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.033742905 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.033849001 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.034034967 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.034053087 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.050715923 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.050776005 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.050934076 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.050965071 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.050976992 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.050987005 CEST49759443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.050992012 CEST4434975913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.053355932 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.053373098 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.053435087 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.053591013 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.053605080 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.055346966 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.055522919 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.055573940 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.055608988 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.055619001 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.055629969 CEST49758443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.055635929 CEST4434975813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.057667971 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.057702065 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.057857037 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.058011055 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.058024883 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.059802055 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.059952974 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.060013056 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.060045958 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.060060024 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.060070038 CEST49756443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.060075045 CEST4434975613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.062206984 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.062230110 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.062299013 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.062614918 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.062630892 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.758965015 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.759843111 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.759869099 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.760823011 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.760828972 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.766495943 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.767142057 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.767226934 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.767973900 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.768002987 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.770472050 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.771140099 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.771153927 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.771370888 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.771888971 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.771897078 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.772373915 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.772387028 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.772972107 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.772980928 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.858171940 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.858252048 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.858575106 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.858724117 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.858747959 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.858762980 CEST49760443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.858768940 CEST4434976013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.862798929 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.862840891 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.862962008 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.863243103 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.863260984 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.869771957 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.869836092 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.869993925 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.870044947 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.870044947 CEST49762443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.870069027 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.870085955 CEST4434976213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.872643948 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.872654915 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.872716904 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.873075962 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.873091936 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.874922991 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.875083923 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.875170946 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.875317097 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.875317097 CEST49764443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.875334024 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.875343084 CEST4434976413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.878837109 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.878843069 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.878860950 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.878902912 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.878948927 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.879030943 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.879328012 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.879347086 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.879362106 CEST49761443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.879369020 CEST4434976113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.879522085 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.879533052 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.882436037 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.882471085 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:37.882544041 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.882661104 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:37.882674932 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.519812107 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.520303011 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.520324945 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.520831108 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.520836115 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.568914890 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.569824934 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.569845915 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.570409060 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.570415974 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.572423935 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.573498964 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.573520899 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.573970079 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.573975086 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.621865034 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.622071028 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.622138977 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.622495890 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.622523069 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.622550964 CEST49766443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.622556925 CEST4434976613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.626499891 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.626597881 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.626899958 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.627074957 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.627110958 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.673597097 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.673755884 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.673866987 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.674072981 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.674092054 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.674118042 CEST49768443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.674124956 CEST4434976813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.678647041 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.678683043 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.678833961 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.678996086 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.679018021 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.712738037 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.712898970 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.712982893 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.714530945 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.714530945 CEST49767443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.714549065 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.714556932 CEST4434976713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.718133926 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.718178034 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:38.718254089 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.718720913 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:38.718736887 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.294537067 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.295905113 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.295958042 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.296581030 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.296593904 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.314990997 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.318274021 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.318303108 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.318978071 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.318989992 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.394948959 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.395015955 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.395126104 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.402791977 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.405081987 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.405081987 CEST49769443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.405138969 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.405165911 CEST4434976913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.421221018 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.421278000 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.421359062 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.450546980 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.450575113 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.451390028 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.451395035 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.452049971 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.452076912 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.452159882 CEST49770443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.452176094 CEST4434977013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.481847048 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.481894970 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.481967926 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.490034103 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.490047932 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.503552914 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.503601074 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.503669977 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.503921986 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.503933907 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.711112022 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.711199045 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.711267948 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.711409092 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.711429119 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.711438894 CEST49771443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.711447001 CEST4434977113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.714124918 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.714165926 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.714261055 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.714415073 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.714431047 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.715485096 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.715846062 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.715857029 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.716259003 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.716264009 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.718090057 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.718400002 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.718415976 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.718741894 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.718748093 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.822098970 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.822267056 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.822325945 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.822477102 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.822498083 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.822509050 CEST49765443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.822515965 CEST4434976513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.825404882 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.825454950 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.825520992 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.825649977 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.825665951 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.827152967 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.827311993 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.827375889 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.827403069 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.827419043 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.827435970 CEST49763443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.827440977 CEST4434976313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.829545975 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.829569101 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:39.829642057 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.829787970 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:39.829802990 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.370364904 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.370882034 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.370888948 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.370902061 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.371226072 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.371247053 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.371714115 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.371720076 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.371803999 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.371814966 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.372526884 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.372879982 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.372890949 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.373250008 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.373255014 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.492261887 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.492347956 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.492410898 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.492635012 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.492655039 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.492676020 CEST49774443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.492682934 CEST4434977413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.493335962 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.493506908 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.493550062 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.493696928 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.493705034 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.493715048 CEST49773443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.493720055 CEST4434977313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.495495081 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.495522022 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.495657921 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.495853901 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.495867968 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.496309996 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.496318102 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.496375084 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.496640921 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.496651888 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.498132944 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.498198032 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.498254061 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.498363972 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.498383999 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.498395920 CEST49772443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.498402119 CEST4434977213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.500489950 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.500535011 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.500591993 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.500751972 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.500766993 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.563106060 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.563498020 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.563517094 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.563945055 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.563951015 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.691819906 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.691978931 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.692039967 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.692212105 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.692212105 CEST49776443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.692233086 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.692241907 CEST4434977613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.695024014 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.695070982 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:41.695130110 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.695350885 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:41.695365906 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.385396957 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.386009932 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.386024952 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.386389017 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.386394024 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.387298107 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.387725115 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.387748957 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.388066053 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.388072968 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.389971018 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.390533924 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.390542030 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.390633106 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.390638113 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.488945007 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.489037991 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.489366055 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489366055 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489366055 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489576101 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.489641905 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.489696980 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489836931 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489859104 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.489870071 CEST49779443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.489876986 CEST4434977913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.490262032 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.490410089 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.490853071 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.490853071 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.491408110 CEST49778443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.491420984 CEST4434977813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.493030071 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493060112 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.493122101 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493129015 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.493160009 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493190050 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493427038 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493432999 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.493506908 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.493515968 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.494478941 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.494522095 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.494833946 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.494998932 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.495013952 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.573992014 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.574645042 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.574681044 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.575113058 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.575118065 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.677478075 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.677548885 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.677628040 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.677807093 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.677830935 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.677843094 CEST49780443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.677848101 CEST4434978013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.680761099 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.680807114 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.681010962 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.681176901 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.681188107 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:42.703416109 CEST49777443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:42.703438044 CEST4434977713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.137851954 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.138394117 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.138407946 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.138814926 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.138819933 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.144422054 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.144876003 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.144887924 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.145277023 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.145282030 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.172878981 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.173594952 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.173607111 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.174127102 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.174132109 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.240760088 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.240820885 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.240948915 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.241082907 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.241096973 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.241106987 CEST49781443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.241112947 CEST4434978113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.243946075 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.244021893 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.244100094 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.244286060 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.244308949 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.250475883 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.250571012 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.250751019 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.250788927 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.250808001 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.250818014 CEST49783443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.250823021 CEST4434978313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.255089045 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.255106926 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.255209923 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.255399942 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.255413055 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.285670042 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.285748005 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.285892010 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.286003113 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.286015987 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.286029100 CEST49782443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.286034107 CEST4434978213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.288899899 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.288939953 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.289022923 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.289205074 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.289216042 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.333673954 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.334197998 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.334218979 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.334640026 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.334645033 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.446213007 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.446378946 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.446464062 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.446558952 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.446577072 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.446609974 CEST49784443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.446615934 CEST4434978413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.449038982 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.449083090 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.449167013 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.449321032 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.449335098 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.975424051 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.976115942 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.976145029 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.976983070 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.976989031 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.983674049 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.984106064 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.984117031 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:43.985071898 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:43.985078096 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.032018900 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.033085108 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.033102036 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.034394026 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.034400940 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.078619957 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.078686953 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.078805923 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.079304934 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.079327106 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.079340935 CEST49785443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.079346895 CEST4434978513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.085139036 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.085189104 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.085330963 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.085793972 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.085808039 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.100994110 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.101146936 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.101207018 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.101392984 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.101398945 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.101409912 CEST49786443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.101413965 CEST4434978613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.104590893 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.104607105 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.104862928 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.104993105 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.105005980 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.133838892 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.133897066 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.133976936 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.134251118 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.134251118 CEST49787443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.134265900 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.134274960 CEST4434978713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.138989925 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.139036894 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.139164925 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.139614105 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.139628887 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.167064905 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.168056011 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.168067932 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.168875933 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.168881893 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.269731045 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.269798040 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.269850969 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.270307064 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.270325899 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.270349979 CEST49788443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.270358086 CEST4434978813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.274790049 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.274823904 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.274971008 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.275147915 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.275158882 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.757816076 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.758265972 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.758280993 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.758687973 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.758692026 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.784405947 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.784804106 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.784868956 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.784995079 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.785202026 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.785219908 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.785419941 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.785444975 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.785871983 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.785878897 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.790508032 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.790919065 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.790931940 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.791271925 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.791275978 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.875375032 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.875447035 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.875499964 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.875705004 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.875720024 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.875731945 CEST49775443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.875737906 CEST4434977513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.878531933 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.878565073 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.878623962 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.878768921 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.878782034 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.883774996 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.883924007 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.884006023 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.884079933 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.884079933 CEST49791443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.884124994 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.884155989 CEST4434979113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.886292934 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.886327028 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.886430025 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.886550903 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.886564016 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.894443035 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.894594908 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.894684076 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.894727945 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.894745111 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.894753933 CEST49790443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.894759893 CEST4434979013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.896518946 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.896539927 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.896723986 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.896863937 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.896886110 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.939482927 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.939918995 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.939930916 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:44.940553904 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:44.940560102 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.066270113 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.066342115 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.066514969 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.066574097 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.066592932 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.066606045 CEST49792443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.066613913 CEST4434979213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.069427013 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.069462061 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.069519997 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.069698095 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.069711924 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.316610098 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.317013025 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.317109108 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.317181110 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.317203999 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.317292929 CEST49789443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.317298889 CEST4434978913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.322278023 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.322335005 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.322679043 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.322840929 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.322856903 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.591103077 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.592725992 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.592751026 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.593713999 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.593720913 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.599673033 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.600240946 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.600267887 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.601207972 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.601212978 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.603082895 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.603934050 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.603956938 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.604391098 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.604397058 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.690180063 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.690346956 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.690548897 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.695080042 CEST49795443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.695105076 CEST4434979513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.706938028 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.707010984 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.707142115 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.708774090 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.708837986 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.708961010 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.747215986 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.747373104 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.747373104 CEST49796443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.747395039 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.747406006 CEST4434979613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.756896019 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.756922007 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.776463032 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.776470900 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.801532984 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.801572084 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.801585913 CEST49794443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.801593065 CEST4434979413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.867399931 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.867475986 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.867578030 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.868702888 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.868767023 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.869076967 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.870399952 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.870487928 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.870656013 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.870981932 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.871001005 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.871154070 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.871176004 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.871345043 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.871406078 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.871922970 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.871994019 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.872246027 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.872497082 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.872549057 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.872567892 CEST49797443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.872585058 CEST4434979713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.886333942 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.886382103 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.886499882 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.887104034 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.887119055 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.982184887 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.983078957 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.983109951 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:45.983890057 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:45.983896971 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.093882084 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.093945026 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.094079018 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.094244003 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.094270945 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.094283104 CEST49798443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.094288111 CEST4434979813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.100132942 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.100179911 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.100234032 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.100931883 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.100948095 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.511708975 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.512367010 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.512384892 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.512789965 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.512799025 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.540447950 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.540934086 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.540951014 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.541522980 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.541528940 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.541738033 CEST4972480192.168.2.493.184.221.240
                Oct 3, 2024 20:44:46.546986103 CEST804972493.184.221.240192.168.2.4
                Oct 3, 2024 20:44:46.547044992 CEST4972480192.168.2.493.184.221.240
                Oct 3, 2024 20:44:46.559514999 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.560457945 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.560501099 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.561438084 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.561444998 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.588562012 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.589430094 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.589452028 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.590672970 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.590678930 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.612159967 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.612236977 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.612315893 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.612626076 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.612643957 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.612692118 CEST49799443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.612698078 CEST4434979913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.615550995 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.615607977 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.615746021 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.615878105 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.615895987 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.640429020 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.640503883 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.640559912 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.640759945 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.640779018 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.640788078 CEST49801443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.640794039 CEST4434980113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.643317938 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.643362045 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.643443108 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.643589020 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.643610001 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.664989948 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.665178061 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.665469885 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.674622059 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.674653053 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.674666882 CEST49800443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.674675941 CEST4434980013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.679572105 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.679616928 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.679708958 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.679877043 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.679889917 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.693768024 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.693836927 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.693912983 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.694497108 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.694515944 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.694525957 CEST49802443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.694531918 CEST4434980213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.721388102 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.721441031 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.721522093 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.721729994 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.721746922 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.738605022 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.739269018 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.739294052 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.740108013 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.740113020 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.838057041 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.838149071 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.838192940 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.838774920 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.838789940 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.838816881 CEST49803443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.838821888 CEST4434980313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.843703985 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.843754053 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:46.843846083 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.844127893 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:46.844139099 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.470881939 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.471553087 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.471575022 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.472398043 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.472409010 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.576267958 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.576342106 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.576571941 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.576847076 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.576854944 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.576865911 CEST49804443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.576870918 CEST4434980413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.581499100 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.581527948 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.581980944 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.582257032 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.582278967 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.662329912 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.662337065 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.662863016 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.662872076 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.663027048 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.663043022 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.663409948 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.663415909 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.663465977 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.663472891 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.663654089 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.663978100 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.663986921 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.664315939 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.664321899 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.665736914 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.666024923 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.666049957 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.666516066 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.666522026 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.768743038 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.768820047 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.768884897 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.769092083 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.769110918 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.769121885 CEST49806443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.769128084 CEST4434980613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.770116091 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.770261049 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.770354033 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.770441055 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.770446062 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.770540953 CEST49805443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.770545959 CEST4434980513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.772459030 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.772494078 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.772639990 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.772676945 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.772799015 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.772811890 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.772830963 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773044109 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773235083 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773235083 CEST49808443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773252010 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773264885 CEST4434980813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773435116 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773489952 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773547888 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773587942 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773622036 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.773674011 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773859024 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.773873091 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.774030924 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.774049997 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.774060011 CEST49807443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.774065018 CEST4434980713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.775548935 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.775588989 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.775684118 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.775784016 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.775798082 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.776293993 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.776320934 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:47.776423931 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.776552916 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:47.776565075 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.302824020 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.303919077 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.303935051 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.305186987 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.305201054 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.403961897 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.404032946 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.404094934 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.440994024 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.442610979 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.445131063 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.494703054 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.494703054 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.499114037 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.520356894 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.535305023 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.535330057 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.536057949 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.536063910 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.536339998 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.536350012 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.536957979 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.536962986 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.537142038 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.537167072 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.537192106 CEST49809443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.537199020 CEST4434980913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.544962883 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.544974089 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.546056986 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.546062946 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.546910048 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.546926975 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.547830105 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.547835112 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.551887035 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.551917076 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.552006006 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.552196980 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.552211046 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.634454966 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.634527922 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.634588957 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.635159016 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.635176897 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.635186911 CEST49812443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.635193110 CEST4434981213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.637388945 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.637517929 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.637615919 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.639579058 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.639579058 CEST49810443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.639597893 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.639606953 CEST4434981013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.641096115 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.641244888 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.641303062 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.643143892 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.643171072 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.643186092 CEST49813443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.643193960 CEST4434981313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.645142078 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.645323992 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.645381927 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.680212021 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.680234909 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.680248022 CEST49811443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.680253029 CEST4434981113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.691663980 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.691715002 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.691786051 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.695334911 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.695375919 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.695441008 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.695823908 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.695848942 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.696796894 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.696813107 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.728390932 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.728439093 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.728507996 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.734291077 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.734308004 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.735932112 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.735943079 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:48.736021996 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.736321926 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:48.736332893 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.194524050 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.195163012 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.195193052 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.195698977 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.195705891 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.301223993 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.301289082 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.301553011 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.301605940 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.301626921 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.301637888 CEST49814443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.301645041 CEST4434981413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.305478096 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.305551052 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.305690050 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.305907965 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.305922031 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.363449097 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.364144087 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.364161015 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.364279985 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.364701986 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.364703894 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.364706993 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.364743948 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.365340948 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.365350008 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.396970034 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.397991896 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.398031950 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.398833990 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.398840904 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.412869930 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.413578987 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.413602114 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.414086103 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.414093971 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.508454084 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.508554935 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.508630037 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.508866072 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.508887053 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.508903980 CEST49816443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.508910894 CEST4434981613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.511596918 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.511768103 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.512025118 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.512161016 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.512176991 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.512186050 CEST49815443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.512192011 CEST4434981513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.512682915 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.512737989 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.512871981 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.513159037 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.513179064 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.514590979 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.514622927 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.514734983 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.514864922 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.514878035 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.538494110 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.538562059 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.538783073 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.538899899 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.538914919 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.538933992 CEST49817443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.538939953 CEST4434981713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.542856932 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.542875051 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.542947054 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.543163061 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.543174982 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.561391115 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.561472893 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.561593056 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.561858892 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.561877966 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.561889887 CEST49818443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.561896086 CEST4434981813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.565505028 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.565556049 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.565623045 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.565808058 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.565824032 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.904403925 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.905196905 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.905225039 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:49.905733109 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:49.905745983 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.004802942 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.004878044 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.004935026 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.005232096 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.005248070 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.005259991 CEST49819443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.005266905 CEST4434981913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.008795023 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.008837938 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.008903027 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.009071112 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.009085894 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.195271015 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.195991039 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.196047068 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.196511984 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.196522951 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.196590900 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.196922064 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.196945906 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.197191000 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.197467089 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.197474003 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.197753906 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.197760105 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.198241949 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.198249102 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.233778000 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.234565973 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.234618902 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.235090971 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.235106945 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.299202919 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.299288988 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.299530029 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.299616098 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.299616098 CEST49820443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.299680948 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.299711943 CEST4434982013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.301136017 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.301307917 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.301381111 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.301476955 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.301492929 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.301502943 CEST49822443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.301507950 CEST4434982213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.303631067 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.303678989 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.303699017 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.303764105 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.303771019 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.303822994 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.303885937 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.303891897 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.303940058 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.304013968 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.304018021 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.304028034 CEST49821443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.304030895 CEST4434982113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.304135084 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.304146051 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.304255962 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.304265976 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.306278944 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.306395054 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.306483984 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.306617022 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.306651115 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.336261988 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.336330891 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.336508989 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.336683989 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.336702108 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.336713076 CEST49823443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.336719990 CEST4434982313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.340194941 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.340233088 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.340406895 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.340567112 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.340580940 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.685859919 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.686409950 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.686446905 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.686964035 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.686970949 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.794009924 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.794079065 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.794208050 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.797638893 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.797660112 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.797671080 CEST49824443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.797677040 CEST4434982413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.801486015 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.801527977 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.801649094 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.801805973 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.801812887 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.962357044 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.963009119 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.963035107 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.963610888 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.963624001 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.975557089 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.976195097 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.976227999 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.976793051 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.976799011 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.982428074 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.983086109 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.983093023 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.983603001 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.983608007 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.983944893 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.984334946 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.984363079 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:50.984798908 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:50.984810114 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.065035105 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.065059900 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.065136909 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.065138102 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.065176964 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.065501928 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.065519094 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.065540075 CEST49827443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.065547943 CEST4434982713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.069293976 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.069341898 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.069524050 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.069753885 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.069772005 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.076951981 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.077018023 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.077172995 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.077322960 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.077346087 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.077357054 CEST49826443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.077363968 CEST4434982613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.080593109 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.080636978 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.080705881 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.080921888 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.080938101 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.083852053 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.083906889 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.084069967 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.084104061 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.084115028 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.084126949 CEST49828443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.084131956 CEST4434982813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.085052967 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.085139036 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.085264921 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.085439920 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.085467100 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.085485935 CEST49825443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.085491896 CEST4434982513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.087188005 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087224007 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.087310076 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087321997 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.087352991 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087377071 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087510109 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087522030 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.087541103 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.087551117 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.802459002 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.803031921 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.803054094 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.803706884 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.803713083 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.804465055 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.804950953 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.804968119 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.805383921 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.805396080 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.810303926 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.811108112 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.811131001 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.811490059 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.811500072 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.813333988 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.817523003 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.817549944 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.818361998 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.818370104 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.876960993 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.877657890 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.877691984 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.878194094 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.878211021 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.939718962 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.939747095 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.939805984 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.939817905 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.939853907 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940051079 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940099001 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940104961 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940116882 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940152884 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940155983 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940176010 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940208912 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940468073 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940488100 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940500021 CEST49831443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.940505981 CEST4434983113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940551043 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940602064 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.940654993 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.941009998 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.941009998 CEST49833443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.941032887 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.941042900 CEST4434983313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.942281961 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.942295074 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.942308903 CEST49830443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.942315102 CEST4434983013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.942574978 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.942590952 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.942615032 CEST49834443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.942632914 CEST4434983413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.946937084 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.946979046 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.947041035 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.947474003 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.947491884 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.948764086 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.948793888 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.948888063 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.949608088 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.949623108 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.950918913 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.950943947 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.951059103 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.951255083 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.951267004 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.952438116 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.952449083 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.952506065 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.952626944 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.952639103 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.978866100 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.978893995 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.978941917 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.978971004 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.979015112 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.979233980 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.979293108 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.979567051 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.979595900 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.979610920 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.979619980 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.979628086 CEST49832443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.979633093 CEST4434983213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.986615896 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.986648083 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:51.986715078 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.986891031 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:51.986905098 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.596529961 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.596735001 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.597316027 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.597333908 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.598417044 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.598427057 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.598829031 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.598848104 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.599493027 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.599498034 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.606138945 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.606626987 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.606657028 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.607310057 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.607315063 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.657222033 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.657821894 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.657844067 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.659115076 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.659120083 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.659641981 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.660816908 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.660831928 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.661835909 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.661844969 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.695533991 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.695633888 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.695630074 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.695713043 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.695813894 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.695908070 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.696116924 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.696116924 CEST49837443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.696135998 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.696146011 CEST4434983713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.698908091 CEST49836443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.698930025 CEST4434983613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.703461885 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.703509092 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.703592062 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.704370975 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.704417944 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.704482079 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.704647064 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.704663038 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.704807997 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.704822063 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.711739063 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.712475061 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.712551117 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.712578058 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.712591887 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.712605000 CEST49835443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.712610960 CEST4434983513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.735441923 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.735481024 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.735754013 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.736572981 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.736583948 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.764699936 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.764784098 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.767164946 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.767359018 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.767374039 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.767402887 CEST49839443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.767410994 CEST4434983913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.770418882 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.770482063 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.770812988 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.772006989 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.772006989 CEST49838443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.772026062 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.772037029 CEST4434983813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.775722027 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.775763035 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.775868893 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.777199984 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.777234077 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.777353048 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.778240919 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.778253078 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:52.778379917 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:52.778390884 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.368382931 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.369126081 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.369143963 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.369669914 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.369674921 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.380196095 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.380806923 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.380832911 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.381434917 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.381441116 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.403701067 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.404299974 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.404318094 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.404861927 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.404869080 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.420120955 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.420756102 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.420794964 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.421437979 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.421449900 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.424954891 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.425437927 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.425452948 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.425950050 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.425956011 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.474700928 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.475045919 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.475106001 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.475167990 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.475184917 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.475195885 CEST49841443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.475202084 CEST4434984113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.478971958 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.479027987 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.479101896 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.479255915 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.479274035 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.484672070 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.484831095 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.484958887 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.485030890 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.485054016 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.485064030 CEST49840443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.485070944 CEST4434984013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.506232023 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.506316900 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.506373882 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.511420012 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.511459112 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.511522055 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.516186953 CEST49842443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.516201973 CEST4434984213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.517334938 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.517358065 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.517877102 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.518023014 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.518069983 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.522099018 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.522239923 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.522294998 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.523197889 CEST49843443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.523219109 CEST4434984313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.524496078 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.524513960 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.524524927 CEST49844443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.524532080 CEST4434984413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.689941883 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.689977884 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.690038919 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.692243099 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.692289114 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.697164059 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.697194099 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.697274923 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.697715044 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.697741032 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.699314117 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.699326992 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:53.699382067 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.700413942 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:53.700428009 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.230540991 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.231636047 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.241162062 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.241188049 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.242825985 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.242832899 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.243398905 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.243403912 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.244216919 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.244223118 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.338716984 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.338845015 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339065075 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.339648008 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339649916 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.339673996 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339678049 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339687109 CEST49846443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.339694977 CEST4434984613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339729071 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.339762926 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.339807034 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.342458010 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.342473984 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.342488050 CEST49845443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.342493057 CEST4434984513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.348124027 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348130941 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348160028 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.348166943 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.348472118 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348534107 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348534107 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348558903 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.348573923 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.348582029 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.412516117 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.413492918 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.413522959 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.414357901 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.414364100 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.415425062 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.415702105 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.416078091 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.416101933 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.416810036 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.416832924 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.417054892 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.417072058 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.417789936 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.417794943 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.511430979 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.511538029 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.511598110 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.511610031 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.511655092 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.511710882 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.512356043 CEST49847443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.512367010 CEST4434984713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.513212919 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.513448000 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.513509989 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.515099049 CEST49849443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.515109062 CEST4434984913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.516019106 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.516098976 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.516201019 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.518526077 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.518527031 CEST49848443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.518549919 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.518568993 CEST4434984813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.522780895 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.522825003 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.523006916 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.523720980 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.523760080 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.524005890 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524146080 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524154902 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.524319887 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524337053 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524365902 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.524391890 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524403095 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.524622917 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.524633884 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.996072054 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.996709108 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.996726990 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:54.997271061 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:54.997291088 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.048150063 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.048923969 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.048935890 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.049559116 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.049563885 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.097625017 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.097894907 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.098031998 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.098097086 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.098098040 CEST49851443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.098118067 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.098129034 CEST4434985113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.102458000 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.102489948 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.102637053 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.102875948 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.102885008 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.153354883 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.153548002 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.153585911 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.153595924 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.153640985 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.153831959 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.153850079 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.153860092 CEST49850443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.153865099 CEST4434985013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.157277107 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.157308102 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.157473087 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.157569885 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.157584906 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.164526939 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.164940119 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.165077925 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.165096998 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.165363073 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.165374994 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.165590048 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.165606022 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.165878057 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.165884018 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.169286013 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.169770956 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.169779062 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.170248985 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.170253992 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.192342997 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.192401886 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.192473888 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.192842007 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.192857981 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.605854034 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.605871916 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.605918884 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.605943918 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.605971098 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.605998993 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.606162071 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.606225014 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.606262922 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.607083082 CEST49854443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.607101917 CEST4434985413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.610879898 CEST49853443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.610888004 CEST4434985313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.614145041 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.614165068 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.614176035 CEST49852443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.614187002 CEST4434985213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.621073008 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.621102095 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.621167898 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.624994040 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.625032902 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.625152111 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.627934933 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.627966881 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.628021955 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.628544092 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.628556967 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.628925085 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.628937006 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.629436016 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.629451036 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.794080019 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.805051088 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.805068016 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.806091070 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.806097984 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.828907013 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.829977989 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.829996109 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.831032038 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.831037045 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.840626001 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.841283083 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.841301918 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.841629982 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.842792034 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.842858076 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:44:55.885775089 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:44:55.904486895 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.904514074 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.904561996 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.904571056 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.904608965 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.905702114 CEST49855443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.905716896 CEST4434985513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.911710024 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.911752939 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.911896944 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.912404060 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.912417889 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.934714079 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.934794903 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.934861898 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.943913937 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.943937063 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.943969011 CEST49856443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.943975925 CEST4434985613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.949579000 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.949594021 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:55.949697971 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.949942112 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:55.949953079 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.193170071 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.194426060 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.194463968 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.195683956 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.195698977 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.281903028 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.288007975 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.288042068 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.288904905 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.288922071 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.292058945 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.292902946 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.292912960 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.293658018 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.293772936 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.293776989 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.293822050 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.293941021 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.293962955 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.294028997 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.294445992 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.294446945 CEST49859443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.294475079 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.294485092 CEST4434985913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.299963951 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.300012112 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.300215006 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.300709963 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.300725937 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.386277914 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.386471033 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.386578083 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.390642881 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.390642881 CEST49860443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.390657902 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.390666962 CEST4434986013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.396157980 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.396322966 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.396460056 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.398839951 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.398852110 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.398861885 CEST49858443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.398866892 CEST4434985813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.402194977 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.402220011 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.402451038 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.402618885 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.402669907 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.402715921 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.403047085 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.403062105 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.403188944 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.403203964 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.560657978 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.561286926 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.561299086 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.561793089 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.561799049 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.596055031 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.596678972 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.596688986 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.597178936 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.597183943 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.660386086 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.661438942 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.661500931 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.661598921 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.661598921 CEST49861443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.661607027 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.661614895 CEST4434986113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.665100098 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.665139914 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.665294886 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.665503025 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.665517092 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.698052883 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.698115110 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.698159933 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.698268890 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.698687077 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.698699951 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.698709965 CEST49862443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.698714972 CEST4434986213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.702217102 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.702250957 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.702310085 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.702483892 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:56.702500105 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:56.979741096 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.005147934 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.005166054 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.005703926 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.005707979 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.040915966 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.041650057 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.041666031 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.067078114 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.089327097 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.089335918 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.090812922 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.090831995 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.091531992 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.091537952 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.114780903 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.115112066 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.115272999 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.115681887 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.115681887 CEST49863443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.115690947 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.115699053 CEST4434986313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.118714094 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.118746042 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.118979931 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.119148970 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.119162083 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.185075045 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.185223103 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.185306072 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.185725927 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.185738087 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.185753107 CEST49864443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.185760021 CEST4434986413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.190284967 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.190305948 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.190344095 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.190404892 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.190784931 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.190854073 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.191090107 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.191106081 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.191144943 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.191159010 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.191178083 CEST49865443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.191184044 CEST4434986513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.195432901 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.195446968 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.195544958 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.195760965 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.195780039 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.310383081 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.350661039 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.358341932 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.400022030 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.400034904 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.400532007 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.400537014 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.401031971 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.401045084 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.401655912 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.401662111 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.498765945 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.498862028 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.500268936 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.500328064 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.500329018 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.500341892 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.500377893 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.500406027 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.500551939 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.500571966 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.500582933 CEST49866443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.500588894 CEST4434986613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.502034903 CEST49867443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.502043009 CEST4434986713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.505538940 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.505564928 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.505748987 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.506400108 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.506412029 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.507417917 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.507493019 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.507585049 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.507905960 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.507937908 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.784770966 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.785423040 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.785432100 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.785955906 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.785959959 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.869271040 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.869601965 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.870096922 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.870121002 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.870480061 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.870493889 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.870870113 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.870874882 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.870960951 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.870965004 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.937386036 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.937566042 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.937635899 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.937798977 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.937813997 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.937824965 CEST49868443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.937830925 CEST4434986813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.941519976 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.941560030 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.941659927 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.941914082 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.941936016 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.980025053 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.980199099 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.980262995 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.980526924 CEST49869443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.980536938 CEST4434986913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.984211922 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.984229088 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:57.984508991 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.984508991 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:57.984532118 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.007162094 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.007496119 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.007543087 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.007544041 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.007586002 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.007667065 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.007674932 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.007685900 CEST49870443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.007692099 CEST4434987013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.011074066 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.011094093 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.011152983 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.011331081 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.011341095 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.166774988 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.167506933 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.167515039 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.168021917 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.168025970 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.171196938 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.171693087 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.171706915 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.172231913 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.172238111 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.267807007 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.267956018 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.268014908 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.268279076 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.268287897 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.268301010 CEST49871443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.268304110 CEST4434987113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.271996021 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272012949 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.272141933 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272228956 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.272299051 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272310972 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.272336960 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.272403955 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272594929 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272594929 CEST49872443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.272602081 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.272608042 CEST4434987213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.275429964 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.275468111 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.275571108 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.275783062 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.275805950 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.605814934 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.606475115 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.606488943 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.606899023 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.606906891 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.662863016 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.663464069 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.663482904 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.663954020 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.663969040 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.664196968 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.664617062 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.664633036 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.665007114 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.665011883 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.706723928 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.706907034 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.706974030 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.707334042 CEST49873443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.707349062 CEST4434987313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.712299109 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.712321997 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.712413073 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.712713003 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.712728024 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.767046928 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.767237902 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.767301083 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.767560005 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.767565012 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.767585039 CEST49875443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.767587900 CEST4434987513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.769207001 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.769232988 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.769265890 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.769299030 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.769321918 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.769433975 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.769433975 CEST49874443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.769452095 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.769460917 CEST4434987413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.771403074 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.771419048 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.771528959 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.771675110 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.771686077 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.772974968 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.772998095 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:58.773055077 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.773200035 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:58.773212910 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.255173922 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.255876064 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.255888939 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.256421089 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.256433964 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.262706041 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.263513088 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.263528109 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.264159918 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.264163971 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.361048937 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.361360073 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.361527920 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.361548901 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.361562967 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.361593008 CEST49877443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.361599922 CEST4434987713.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.364799023 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.364828110 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.364891052 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.365050077 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.365062952 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366467953 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366604090 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366662979 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.366683006 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366712093 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366775990 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.366826057 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.366836071 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.366843939 CEST49876443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.366848946 CEST4434987613.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.369085073 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.369093895 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.369158030 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.369326115 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.369334936 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.450243950 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.450905085 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.450927973 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.451426983 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.451431990 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.460158110 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.460799932 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.460829973 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.461409092 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.461415052 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.488449097 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.489130974 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.489146948 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.489665031 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.489670038 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.564651966 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.564708948 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.564788103 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.565164089 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.565177917 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.565193892 CEST49879443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.565198898 CEST4434987913.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.568641901 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.568676949 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.568753004 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.568975925 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.568995953 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.570561886 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.570648909 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.570688009 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.570764065 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.570909023 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.570946932 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.570962906 CEST49878443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.570969105 CEST4434987813.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.573952913 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.573996067 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.574121952 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.574302912 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.574320078 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.591367960 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.591561079 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.591648102 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.591717005 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.591813087 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.591820955 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.591833115 CEST49880443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.591836929 CEST4434988013.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.595359087 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.595396042 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:44:59.595468044 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.595674992 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:44:59.595685959 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.025474072 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.026158094 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.026180029 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.026850939 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.026854992 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.040544987 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.041032076 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.041038990 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.041472912 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.041476965 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.327821016 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.327878952 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.327971935 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328217983 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328233004 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328252077 CEST49881443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328258038 CEST4434988113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328403950 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328475952 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328566074 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328572989 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328588009 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328640938 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328753948 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328758001 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.328783989 CEST49882443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.328787088 CEST4434988213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.332020998 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332067966 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.332103968 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332140923 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332144022 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.332186937 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332355022 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332357883 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.332369089 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.332376003 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.338726044 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.339173079 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.339281082 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.339298964 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.339682102 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.339696884 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.339796066 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.339802027 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.340162992 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.340167999 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.342421055 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.342833042 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.342852116 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.343216896 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.343221903 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.437243938 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.437633991 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.437633991 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.437700033 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.437978029 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.437999964 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.438014030 CEST49885443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.438021898 CEST4434988513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.438031912 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.438079119 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.442476034 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.442495108 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.442508936 CEST49883443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.442516088 CEST4434988313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.445195913 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445225000 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445235014 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.445256948 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.445295095 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445319891 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445504904 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445511103 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.445519924 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.445524931 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.449534893 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.449693918 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.449760914 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.449811935 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.449819088 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.449841976 CEST49884443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.449846983 CEST4434988413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.452167988 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.452179909 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.452243090 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.452373981 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.452387094 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.973529100 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.974877119 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.974908113 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.975610018 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.975615978 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.997999907 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.998889923 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.998908043 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:00.999571085 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:00.999576092 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.073607922 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.073745966 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.073843956 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.073878050 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.073929071 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.077931881 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.095997095 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.096318960 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.096318960 CEST49886443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.096333027 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.096344948 CEST4434988613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.099268913 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.099280119 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.100260973 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.100266933 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.100913048 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.100934029 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.101408005 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.101413965 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.103657007 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.103807926 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.103883982 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.130773067 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.130800009 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.130810022 CEST49887443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.130816936 CEST4434988713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.137969017 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.137999058 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.138151884 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.138864040 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.138878107 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.140166998 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.140197039 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.140280008 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.140784979 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.140801907 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.142323971 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.143332958 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.143353939 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.144448996 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.144455910 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.196449995 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.196573973 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.196613073 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.196664095 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.196713924 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.197380066 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.197408915 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.197419882 CEST49888443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.197426081 CEST4434988813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.210706949 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.210741997 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.210871935 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.211535931 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.211545944 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.240895033 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.240952015 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.241215944 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.241735935 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.241753101 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.241767883 CEST49889443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.241776943 CEST4434988913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.244529009 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.244688034 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.244852066 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.247607946 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.247620106 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.248389959 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.253992081 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.254008055 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.254053116 CEST49890443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.254059076 CEST4434989013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.260817051 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.260854959 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.260922909 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.265229940 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.265239954 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.265819073 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.265836954 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.791852951 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.794018984 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.821083069 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.821113110 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.822046995 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.822052002 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.829862118 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.829891920 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.831072092 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.831079960 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.850455999 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.851605892 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.851624012 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.852386951 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.852391958 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.922560930 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.923264027 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.923278093 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.923820972 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.923825979 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.935765028 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.935935974 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936001062 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936165094 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936172962 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936220884 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936248064 CEST49891443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936254025 CEST4434989113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936254978 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936300039 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936305046 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936348915 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936539888 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936558962 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.936568975 CEST49892443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.936575890 CEST4434989213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.940061092 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940089941 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.940155029 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940383911 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940393925 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.940426111 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940462112 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.940645933 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940645933 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.940675974 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.950300932 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.950362921 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.950412989 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.950603008 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.950617075 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.950625896 CEST49893443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.950629950 CEST4434989313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.953746080 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.953772068 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:01.953854084 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.954057932 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:01.954075098 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.026643991 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.026932955 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.026985884 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.026998043 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.027043104 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.027091026 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.027101040 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.027117014 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.027117014 CEST49894443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.027123928 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.027131081 CEST4434989413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.030353069 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.030375957 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:02.030436039 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.030597925 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:02.030611038 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.243278980 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.244656086 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.244679928 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.245661020 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.245944977 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.245953083 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.246850014 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.246857882 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.247529030 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.247543097 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.249387026 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.250185013 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.250195980 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.250375032 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.250874043 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.250878096 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.251380920 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.251396894 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.251919985 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.251924992 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.359595060 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.359659910 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.359805107 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.360347986 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.360347986 CEST49898443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.360368967 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.360377073 CEST4434989813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.365813017 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.365992069 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.366154909 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.367878914 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.367918015 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.367988110 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.368977070 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.368977070 CEST49896443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.368989944 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.368999958 CEST4434989613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.369131088 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.369312048 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.369386911 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.369448900 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.369545937 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.369549036 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.373555899 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.373596907 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.373688936 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.373889923 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.373894930 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.374027967 CEST49899443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.374032974 CEST4434989913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.375794888 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.375812054 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.376547098 CEST49897443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.376554966 CEST4434989713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.377644062 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.377664089 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.378160954 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.378180027 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.383202076 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.383215904 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.383294106 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.385360956 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.385375977 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.385441065 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.385658026 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.385670900 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:03.386279106 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:03.386291027 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.026326895 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.027436972 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.027458906 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.028585911 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.028592110 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.033217907 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.033981085 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.034013033 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.034931898 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.034940004 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.035499096 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.036020041 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.036026955 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.037137032 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.037141085 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.058520079 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.059665918 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.059704065 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.060954094 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.060964108 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.125665903 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.125897884 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.125972986 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.126328945 CEST49901443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.126346111 CEST4434990113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.131778955 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.131944895 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.132015944 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.134762049 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.134984970 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.135091066 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.135230064 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.135533094 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.135567904 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.135624886 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.137233019 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.137265921 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.137284040 CEST49900443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.137291908 CEST4434990013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.141104937 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.141143084 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.141264915 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.142522097 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.142522097 CEST49902443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.142530918 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.142539024 CEST4434990213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.144476891 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.144489050 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.145260096 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.145277023 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.148889065 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.148899078 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.149058104 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.149215937 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.149228096 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.182221889 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.182472944 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.182547092 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.186446905 CEST49903443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.186467886 CEST4434990313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.192465067 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.192491055 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.192608118 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.192920923 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.192933083 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.783974886 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.784956932 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.784984112 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.785780907 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.785785913 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.789405107 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.790184975 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.790206909 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.791171074 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.791176081 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.793562889 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.794409037 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.794415951 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.795248985 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.795253992 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.831840992 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.832726955 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.832751036 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.833775997 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.833781958 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.885505915 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.885771990 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.885857105 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.885968924 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.885981083 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.885991096 CEST49904443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.885996103 CEST4434990413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.888726950 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.888783932 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.888859987 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.888880968 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.888916969 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.888961077 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889302969 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889319897 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.889331102 CEST49906443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889336109 CEST4434990613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.889499903 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889544010 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.889607906 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889780998 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.889796972 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.891928911 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.891978979 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.892047882 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.892169952 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.892184973 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.896775961 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.896830082 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.897015095 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.897042990 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.897056103 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.897063971 CEST49905443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.897068977 CEST4434990513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.899565935 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.899580002 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.899641991 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.899831057 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.899837017 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.938601971 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.938695908 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.938796043 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.938870907 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.939049959 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.939064026 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.939078093 CEST49907443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.939083099 CEST4434990713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.939268112 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.939917088 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.939946890 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.940617085 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.940625906 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.942950964 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.942965031 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:04.943037033 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.943214893 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:04.943229914 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.041135073 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.041441917 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.041501999 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.041779041 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.041799068 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.041831970 CEST49895443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.041841030 CEST4434989513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.045371056 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.045406103 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.045511961 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.045726061 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.045741081 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.533740044 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.534770012 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.534801960 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.535604954 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.535609961 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.549170971 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.549902916 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.549921989 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.550532103 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.550537109 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.574327946 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.583621025 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.583646059 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.584352970 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.584357977 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.616715908 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.617278099 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.617292881 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.617919922 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.617942095 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.632801056 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.633007050 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.633065939 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.633450985 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.633460999 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.633471966 CEST49909443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.633476973 CEST4434990913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.637665987 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.637696028 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.637909889 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.638230085 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.638246059 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.649826050 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.649969101 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.650067091 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.650078058 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.650127888 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.650316000 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.650330067 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.650338888 CEST49908443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.650345087 CEST4434990813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.654104948 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.654118061 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.654187918 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.654433966 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.654448986 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.681176901 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.681343079 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.681401014 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.681404114 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.681462049 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.714589119 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.714775085 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.714857101 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.719768047 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.775590897 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.794681072 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:45:05.794744015 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:45:05.794857025 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:45:05.800432920 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.800441027 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.801107883 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.801112890 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.801259041 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.801289082 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.801302910 CEST49911443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.801310062 CEST4434991113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.801326036 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.801350117 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.801362038 CEST49910443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.801367998 CEST4434991013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.806691885 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.806731939 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.806873083 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.809041977 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.809078932 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.809284925 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.809366941 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.809381008 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.810075045 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.810089111 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.900233030 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.900260925 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.900341034 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.900353909 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.900528908 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.900669098 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.904814959 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.904814959 CEST49912443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.904831886 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.904841900 CEST4434991213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.911132097 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.911163092 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:05.911343098 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.911720991 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:05.911734104 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.285785913 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.286933899 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.286956072 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.287714958 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.287722111 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.307816982 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.308481932 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.308496952 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.309000969 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.309006929 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.386639118 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.386764050 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.386842012 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.386866093 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.386997938 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.387103081 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.387129068 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.387160063 CEST49913443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.387175083 CEST4434991313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.390651941 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.390670061 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.390794039 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.390959024 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.390973091 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.406976938 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.407001972 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.407042027 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.407059908 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.407110929 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.407406092 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.407417059 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.407429934 CEST49914443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.407434940 CEST4434991413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.410502911 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.410540104 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.410672903 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.410820961 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.410852909 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.441050053 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.441741943 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.441756964 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.442245960 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.442254066 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.457123041 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.457675934 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.457696915 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.458225012 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.458230972 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.541259050 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.541337013 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.541665077 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.541665077 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.541665077 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.544723988 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.544801950 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.544895887 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.545111895 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.545147896 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.558052063 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.558125019 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.558233976 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.558434963 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.558434963 CEST49916443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.558453083 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.558460951 CEST4434991613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.561863899 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.561911106 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.562005997 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.562242985 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.562256098 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.582130909 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.582784891 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.582806110 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.583358049 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.583362103 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.682231903 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.682365894 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.682471037 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.682673931 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.682682991 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.682718039 CEST49917443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.682723999 CEST4434991713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.685925961 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.685954094 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.686093092 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.686351061 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.686372995 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:06.853844881 CEST49915443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:06.853877068 CEST4434991513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.032825947 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.033610106 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.033618927 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.034097910 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.034102917 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.048444986 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.049194098 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.049210072 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.049745083 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.049751043 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.134588003 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.134701967 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.134747982 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.134766102 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.134903908 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.135102034 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.135102034 CEST49918443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.135108948 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.135118008 CEST4434991813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.138879061 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.138905048 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.138981104 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.139214039 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.139228106 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.160815001 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.161339045 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.161417007 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.161457062 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.161473989 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.161485910 CEST49919443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.161493063 CEST4434991913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.164700031 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.164719105 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.164834023 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.165043116 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.165062904 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.179467916 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.180134058 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.180179119 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.180599928 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.180610895 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.231498003 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.232084990 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.232109070 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.232732058 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.232762098 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.262595892 CEST49857443192.168.2.4216.58.206.36
                Oct 3, 2024 20:45:07.262639999 CEST44349857216.58.206.36192.168.2.4
                Oct 3, 2024 20:45:07.279910088 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.279962063 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.280019999 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.280078888 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.280320883 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.280446053 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.280469894 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.280487061 CEST49920443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.280494928 CEST4434992013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.284394979 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.284430981 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.284595966 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.284774065 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.284781933 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.329423904 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.330766916 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.330784082 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.331367970 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.331378937 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.334347010 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.334539890 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.334709883 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.334742069 CEST49921443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.334757090 CEST4434992113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.338649988 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.338696957 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.338943958 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.338943958 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.338987112 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.640933037 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.641007900 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.641119003 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.641134024 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.641201973 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.641388893 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.641417980 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.641432047 CEST49922443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.641441107 CEST4434992213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.646348953 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.646378040 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:07.646502018 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.646804094 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:07.646831989 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.867264986 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.867892027 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.867909908 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.868387938 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.868395090 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.868747950 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.868973017 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.869170904 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.869203091 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.869463921 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.869489908 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.869512081 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.869520903 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.869954109 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.869961023 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.873874903 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.874270916 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.874284029 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.874783993 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.874788046 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.965786934 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.966037989 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.966109991 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.966248989 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.966248989 CEST49924443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.966267109 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.966278076 CEST4434992413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968056917 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968178988 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968310118 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968360901 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.968549967 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.968569040 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968605995 CEST49925443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.968612909 CEST4434992513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968677044 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.968945980 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.969763994 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.969790936 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.969805956 CEST49923443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.969814062 CEST4434992313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.970098972 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.970151901 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.970206976 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.971122026 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.971138000 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.972481966 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972527027 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.972696066 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972704887 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.972723961 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972752094 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972836018 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972856045 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.972939968 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.972953081 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.974474907 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.974626064 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.974692106 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.974731922 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.974750996 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.974760056 CEST49926443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.974766016 CEST4434992613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.976968050 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.976985931 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:08.977046013 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.977163076 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:08.977174997 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.345062971 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.345830917 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.345850945 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.346853018 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.346859932 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.449985027 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.450139046 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.450196981 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.450633049 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.450655937 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.450670004 CEST49927443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.450676918 CEST4434992713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.457732916 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.457782984 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.457876921 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.458163023 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.458177090 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.611073017 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.611814022 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.611851931 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.612741947 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.612750053 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.630681038 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.631499052 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.631525040 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.632339954 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.632347107 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.639239073 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.639794111 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.639816999 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.640913010 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.640918970 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.643872023 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.644809961 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.644819021 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.645519972 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.645523071 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.740345001 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.740443945 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.740698099 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.741116047 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.741136074 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.741151094 CEST49929443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.741159916 CEST4434992913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.745222092 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.745274067 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.745441914 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.746066093 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.746083975 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750205040 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750355005 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750407934 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.750413895 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750454903 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.750480890 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750602007 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750653028 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.750663042 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750689030 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.750704050 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750710964 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750718117 CEST49928443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.750724077 CEST4434992813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.750767946 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.752443075 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.752451897 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.752463102 CEST49930443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.752469063 CEST4434993013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.758955002 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.758968115 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.759135962 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.760395050 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.760432005 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.760554075 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.760725021 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.760740042 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.763844967 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.763860941 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.807828903 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.807980061 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.808041096 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.808732033 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.808732033 CEST49931443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.808749914 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.808759928 CEST4434993113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.814558983 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.814598083 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:09.814666986 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.814884901 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:09.814897060 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.127747059 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.128962994 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.128983021 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.130157948 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.130165100 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.231168032 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.231199026 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.231252909 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.231281042 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.231317997 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.231623888 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.231643915 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.231688976 CEST49932443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.231694937 CEST4434993213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.235291004 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.235335112 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.235433102 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.235651970 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.235670090 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.392180920 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.392879009 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.392909050 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.393459082 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.393467903 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.416507959 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.417169094 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.417231083 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.417670012 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.417681932 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.433851957 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.434473038 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.434504986 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.434973955 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.434979916 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.470904112 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.471555948 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.471569061 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.472150087 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.472156048 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.491947889 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.492026091 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.492096901 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.492317915 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.492336988 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.492351055 CEST49933443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.492357016 CEST4434993313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.495686054 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.495719910 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.495791912 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.495982885 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.495996952 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.515460968 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.515605927 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.515674114 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.515803099 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.515822887 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.515835047 CEST49935443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.515841007 CEST4434993513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.519377947 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.519435883 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.519557953 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.519799948 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.519821882 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.537208080 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.537271976 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.537311077 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.537368059 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.537547112 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.537558079 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.537571907 CEST49934443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.537578106 CEST4434993413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.540572882 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.540610075 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.540915012 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.541030884 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.541047096 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.601207018 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.601332903 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.601408958 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.601422071 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.601459980 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.601517916 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.601933956 CEST49936443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.601950884 CEST4434993613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.606498957 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.606566906 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.606661081 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.606934071 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.606971025 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.885332108 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.886127949 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.886145115 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.887586117 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.887593985 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.987577915 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.987607002 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.987669945 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.987682104 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.988236904 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.988354921 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.988384962 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.988398075 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.988449097 CEST49937443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.988455057 CEST4434993713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.993453979 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.993546009 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:10.993633032 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.993882895 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:10.993922949 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.160604000 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.161871910 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.161896944 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.163126945 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.163135052 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.170847893 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.171647072 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.171659946 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.173222065 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.173228025 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.178688049 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.179289103 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.179311991 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.180545092 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.180552006 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.254519939 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.255781889 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.255819082 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.256781101 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.256788969 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.259084940 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.259377956 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.259476900 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.259587049 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.259610891 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.259638071 CEST49939443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.259649992 CEST4434993913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.265296936 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.265332937 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.265392065 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.265635014 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.265646935 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.275718927 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.275827885 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.275876999 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.275934935 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.276191950 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.276211023 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.276245117 CEST49938443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.276251078 CEST4434993813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.278011084 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.278145075 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.278182030 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.278197050 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.278247118 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.278815985 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.278829098 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.278840065 CEST49940443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.278846979 CEST4434994013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.281759977 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.281795025 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.281888008 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.283516884 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.283557892 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.283808947 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.283901930 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.283919096 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.284089088 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.284100056 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.356971025 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.357047081 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.357187986 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.357594967 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.357594967 CEST49941443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.357644081 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.357671976 CEST4434994113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.364260912 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.364314079 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.364438057 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.364747047 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.364761114 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.630677938 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.631289005 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.631325960 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:11.631789923 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:11.631805897 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.718759060 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.718842983 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.718944073 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.719026089 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.719238997 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.719293118 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.719327927 CEST49942443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.719347000 CEST4434994213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.724313021 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.724353075 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.724522114 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.724848032 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.724859953 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.909008980 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.909779072 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.909797907 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.910265923 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.910271883 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.912611961 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.912769079 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.913403988 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.913429022 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.914167881 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.914175034 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.914681911 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.914689064 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.915407896 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.915411949 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.917860031 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.918612003 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.918622971 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:12.919229984 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:12.919236898 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.008651018 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.008766890 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.008814096 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.008872032 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.009176970 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.009186029 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.009196043 CEST49944443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.009201050 CEST4434994413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.014748096 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.014790058 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.014954090 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.015480995 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.015496969 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.025860071 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.025921106 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.026120901 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.026328087 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.026340961 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.026352882 CEST49945443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.026362896 CEST4434994513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.031568050 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.031754971 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.031812906 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.032371044 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.032423019 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.032484055 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.032763004 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.032780886 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.033215046 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.033231974 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.033251047 CEST49943443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.033257008 CEST4434994313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.034742117 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.035059929 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.035109043 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.035109043 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.035161972 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.035451889 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.035458088 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.035465956 CEST49946443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.035470009 CEST4434994613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.039694071 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.039727926 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.039863110 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.042053938 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.042102098 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.042177916 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.042452097 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.042486906 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.042973042 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.043000937 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.436501026 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.437122107 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.437139034 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.437694073 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.437700033 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.540534973 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.540652037 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.540709972 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.541392088 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.541404009 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.541440010 CEST49947443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.541445971 CEST4434994713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.550580025 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.550633907 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.550863028 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.551157951 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.551176071 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.665318966 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.670373917 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.670403957 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.670962095 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.670968056 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.713177919 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.728446007 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.741112947 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.742270947 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.742295027 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.742644072 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.742650986 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.742810011 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.742815971 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.743206024 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.743210077 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.743454933 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.743470907 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.743817091 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.743824005 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.798710108 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.798805952 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.798871994 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.799349070 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.799372911 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.799437046 CEST49948443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.799444914 CEST4434994813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.802741051 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.802774906 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.802939892 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.803313017 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.803325891 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.859311104 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.859344006 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.859421015 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.859510899 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.859575987 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.860009909 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.860030890 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.860045910 CEST49949443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.860052109 CEST4434994913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.860511065 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.860590935 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.860882998 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.861898899 CEST49950443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.861903906 CEST4434995013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.865614891 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.865643024 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.865705967 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.866436958 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.866478920 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.866599083 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.866612911 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.866641998 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.866920948 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.866940022 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.867551088 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.867717981 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.867769957 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.867923021 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.867923021 CEST49951443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.867934942 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.867947102 CEST4434995113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.870683908 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.870718002 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:13.870803118 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.870943069 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:13.870961905 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.221436977 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.242754936 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.242806911 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.243563890 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.243577957 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.341464043 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.341500998 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.341556072 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.341567993 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.341618061 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.342117071 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.342144966 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.342160940 CEST49952443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.342169046 CEST4434995213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.345418930 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.345467091 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.345571995 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.345799923 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.345808983 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.471543074 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.472215891 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.472244024 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.472724915 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.472731113 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.520672083 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.521342039 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.521374941 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.521863937 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.521869898 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.529839039 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.530412912 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.530442953 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.530936003 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.530945063 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.533247948 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.533612967 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.533648014 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.534044027 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.534053087 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.575064898 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.575911045 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.575980902 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.576020956 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.576040983 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.576054096 CEST49953443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.576061010 CEST4434995313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.579606056 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.579643965 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.579839945 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.580008984 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.580029011 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.622143030 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.622301102 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.622586966 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.622706890 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.622729063 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.622740030 CEST49956443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.622745991 CEST4434995613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.628623009 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.628657103 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.628720045 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.628942966 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.628957987 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.632886887 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.632971048 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.633182049 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.633279085 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.633301020 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.633311987 CEST49954443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.633320093 CEST4434995413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.637723923 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.637757063 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.637860060 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.638359070 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.638372898 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.639378071 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.639513016 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.639554024 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.639616013 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.639668941 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.639668941 CEST49955443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.639689922 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.639703989 CEST4434995513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.647854090 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.647905111 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:14.647985935 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.648165941 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:14.648184061 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.030337095 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.031199932 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.031220913 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.031805992 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.031812906 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.137399912 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.137841940 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.137908936 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.137907028 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.137953043 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.138071060 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.138088942 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.138103962 CEST49957443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.138111115 CEST4434995713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.141535997 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.141556025 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.141619921 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.141896009 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.141912937 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.231754065 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.232343912 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.232378960 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.232875109 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.232892990 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.270061016 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.270667076 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.270678043 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:15.271375895 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:15.271382093 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.325360060 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.325447083 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.325562000 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.325777054 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.325798988 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.325823069 CEST49958443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.325830936 CEST4434995813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.329540014 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.329575062 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.329627991 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.329744101 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.329884052 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.329895020 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.330116987 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.330125093 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.330580950 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.330594063 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.334395885 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.334853888 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.334867001 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.335378885 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.335398912 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.419083118 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.419157028 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.419270992 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.419493914 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.419507027 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.419521093 CEST49959443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.419528961 CEST4434995913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.423043966 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.423073053 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.423228979 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.423393011 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.423402071 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.433577061 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.433742046 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.433911085 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.433943987 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.433960915 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.433974981 CEST49961443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.433981895 CEST4434996113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.436682940 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.436707020 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.436750889 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.436808109 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.436808109 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.437000036 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.437014103 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.437040091 CEST49960443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.437046051 CEST4434996013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.437769890 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.437802076 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.438077927 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.438077927 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.438107014 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.439393044 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.439402103 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.439563036 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.439563990 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.439578056 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.522159100 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.522845030 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.522876024 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.523360968 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.523367882 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.625582933 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.625818014 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.625859022 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.625878096 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.625950098 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.626099110 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.626132965 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.626163006 CEST49962443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.626178980 CEST4434996213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.629760981 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.629816055 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.629914999 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.630187988 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.630203962 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.999106884 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:16.999948978 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:16.999969959 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.000657082 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.000663042 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.033294916 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.033919096 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.033935070 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.034466028 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.034475088 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.086935043 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.087548971 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.087573051 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.089903116 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.089907885 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.101854086 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.102541924 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.102549076 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.103138924 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.103143930 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.114725113 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.114787102 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.114857912 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.115144014 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.115168095 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.115291119 CEST49964443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.115304947 CEST4434996413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.118556023 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.118591070 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.118647099 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.118808031 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.118817091 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.140151024 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.140202999 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.140281916 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.140412092 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.140412092 CEST49963443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.140425920 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.140436888 CEST4434996313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.143245935 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.143279076 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.143398046 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.143565893 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.143577099 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.191890001 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.192833900 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.192961931 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.193006992 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.193006992 CEST49965443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.193020105 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.193032026 CEST4434996513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.196561098 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.196573973 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.196634054 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.196907043 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.196913958 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.241353035 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.241379023 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.241419077 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.241775990 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.241775990 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.241866112 CEST49966443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.241875887 CEST4434996613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.245265007 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.245291948 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.245418072 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.245579004 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.245587111 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.288089037 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.288798094 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.288825035 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.289683104 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.289690971 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.406021118 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.406169891 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.406383038 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.406603098 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.406603098 CEST49967443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.406620026 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.406627893 CEST4434996713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.410727978 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.410764933 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.410830021 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.411097050 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.411108017 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.795984983 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.796942949 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.796976089 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.797450066 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.797455072 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.860536098 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.861109018 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.861134052 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.861630917 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.861638069 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.882138014 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.882714033 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.882742882 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.883213997 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.883228064 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.888549089 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.889089108 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.889102936 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.889592886 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.889597893 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896403074 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896467924 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896538973 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.896567106 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896590948 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896636963 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.896765947 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.896783113 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.896792889 CEST49968443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.896799088 CEST4434996813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.900615931 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.900651932 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.900732994 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.901217937 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.901235104 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.966594934 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.966849089 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.967190981 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.967240095 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.967257977 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.967269897 CEST49969443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.967276096 CEST4434996913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.970988035 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.971036911 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:17.971198082 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.971416950 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:17.971436024 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.004714966 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.004789114 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.004901886 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.005105019 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.005126953 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.005139112 CEST49971443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.005145073 CEST4434997113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.008516073 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.008558989 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.008625984 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.008816004 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.008826971 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.011548042 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.012020111 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.012063980 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.012077093 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.012154102 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.012284040 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.012291908 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.012301922 CEST49970443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.012309074 CEST4434997013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.014885902 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.014919996 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.015034914 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.015167952 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.015182972 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.047923088 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.048527002 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.048542976 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.049056053 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.049062014 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.147077084 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.147403955 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.147546053 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.147613049 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.147630930 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.147660017 CEST49972443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.147665977 CEST4434997213.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.150985003 CEST49977443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.151056051 CEST4434997713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.151238918 CEST49977443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.151350021 CEST49977443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.151365995 CEST4434997713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.551691055 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.552309036 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.552325010 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.552843094 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.552848101 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.606972933 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.607665062 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.607683897 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.608236074 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.608242989 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.654002905 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.654361963 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.654423952 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.654555082 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.654573917 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.654582977 CEST49973443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.654588938 CEST4434997313.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.658262968 CEST49978443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.658308983 CEST4434997813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.658545017 CEST49978443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.658919096 CEST49978443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.658930063 CEST4434997813.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.672003031 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.672626019 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.672652006 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.673198938 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.673203945 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.696470022 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.697220087 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.697235107 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.697773933 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.697779894 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.715342999 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.715378046 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.715473890 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.715492010 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.715677023 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.715718985 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.715734005 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.715744972 CEST49974443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.715753078 CEST4434997413.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.718962908 CEST49979443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.718996048 CEST4434997913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.719110012 CEST49979443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.719247103 CEST49979443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.719269037 CEST4434997913.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.785223007 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.785281897 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.785551071 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.785584927 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.785604954 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.785614014 CEST49975443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.785620928 CEST4434997513.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.789089918 CEST49980443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.789135933 CEST4434998013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.789210081 CEST49980443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.789572001 CEST49980443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.789608002 CEST4434998013.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.803622007 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.803978920 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.804050922 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.804243088 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.804243088 CEST49976443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.804260015 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.804270029 CEST4434997613.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.805305958 CEST4434997713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.806154966 CEST49977443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.806190014 CEST4434997713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.806730986 CEST49977443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.806736946 CEST4434997713.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.807897091 CEST49981443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.807918072 CEST4434998113.107.246.45192.168.2.4
                Oct 3, 2024 20:45:18.807986021 CEST49981443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.808154106 CEST49981443192.168.2.413.107.246.45
                Oct 3, 2024 20:45:18.808166027 CEST4434998113.107.246.45192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 3, 2024 20:43:51.045267105 CEST53631551.1.1.1192.168.2.4
                Oct 3, 2024 20:43:51.069785118 CEST53644631.1.1.1192.168.2.4
                Oct 3, 2024 20:43:52.157737970 CEST53607491.1.1.1192.168.2.4
                Oct 3, 2024 20:43:52.597659111 CEST5106453192.168.2.41.1.1.1
                Oct 3, 2024 20:43:52.597815990 CEST5283953192.168.2.41.1.1.1
                Oct 3, 2024 20:43:52.622925997 CEST53528391.1.1.1192.168.2.4
                Oct 3, 2024 20:43:52.641959906 CEST53510641.1.1.1192.168.2.4
                Oct 3, 2024 20:43:55.007066011 CEST5614653192.168.2.41.1.1.1
                Oct 3, 2024 20:43:55.007323980 CEST5776053192.168.2.41.1.1.1
                Oct 3, 2024 20:43:55.014115095 CEST53561461.1.1.1192.168.2.4
                Oct 3, 2024 20:43:55.014420986 CEST53577601.1.1.1192.168.2.4
                Oct 3, 2024 20:43:58.163419962 CEST138138192.168.2.4192.168.2.255
                Oct 3, 2024 20:44:09.383424997 CEST53608651.1.1.1192.168.2.4
                Oct 3, 2024 20:44:28.224565029 CEST53550401.1.1.1192.168.2.4
                Oct 3, 2024 20:44:50.707923889 CEST53573021.1.1.1192.168.2.4
                Oct 3, 2024 20:44:51.620202065 CEST53638501.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 3, 2024 20:44:06.208123922 CEST192.168.2.41.1.1.1c2c3(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 3, 2024 20:43:52.597659111 CEST192.168.2.41.1.1.10x9cf3Standard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
                Oct 3, 2024 20:43:52.597815990 CEST192.168.2.41.1.1.10x598Standard query (0)pluralism.themancav.com65IN (0x0001)false
                Oct 3, 2024 20:43:55.007066011 CEST192.168.2.41.1.1.10xaeffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2024 20:43:55.007323980 CEST192.168.2.41.1.1.10x8e5bStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 3, 2024 20:43:52.641959906 CEST1.1.1.1192.168.2.40x9cf3No error (0)pluralism.themancav.com207.148.0.16A (IP address)IN (0x0001)false
                Oct 3, 2024 20:43:55.014115095 CEST1.1.1.1192.168.2.40xaeffNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                Oct 3, 2024 20:43:55.014420986 CEST1.1.1.1192.168.2.40x8e5bNo error (0)www.google.com65IN (0x0001)false
                Oct 3, 2024 20:44:08.275902987 CEST1.1.1.1192.168.2.40x622No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 3, 2024 20:44:08.275902987 CEST1.1.1.1192.168.2.40x622No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 3, 2024 20:44:24.470922947 CEST1.1.1.1192.168.2.40xa327No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 3, 2024 20:44:24.470922947 CEST1.1.1.1192.168.2.40xa327No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 3, 2024 20:44:33.970875978 CEST1.1.1.1192.168.2.40x6674No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 3, 2024 20:44:33.970875978 CEST1.1.1.1192.168.2.40x6674No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                Oct 3, 2024 20:45:04.129137993 CEST1.1.1.1192.168.2.40xfea3No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 3, 2024 20:45:04.129137993 CEST1.1.1.1192.168.2.40xfea3No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                • pluralism.themancav.com
                • https:
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735207.148.0.164431516C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-03 18:43:53 UTC718OUTGET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1
                Host: pluralism.themancav.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-03 18:43:55 UTC165INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Thu, 03 Oct 2024 18:43:55 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                2024-10-03 18:43:55 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                2024-10-03 18:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736207.148.0.164431516C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-03 18:43:55 UTC654OUTGET /favicon.ico HTTP/1.1
                Host: pluralism.themancav.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-03 18:43:56 UTC98INHTTP/1.1 204 No Content
                Server: nginx
                Date: Thu, 03 Oct 2024 18:43:56 GMT
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449740184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-03 18:43:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-03 18:43:57 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=252076
                Date: Thu, 03 Oct 2024 18:43:57 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-03 18:43:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-03 18:43:58 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=252150
                Date: Thu, 03 Oct 2024 18:43:58 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-03 18:43:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.44974913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:35 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:35 UTC540INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:35 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                ETag: "0x8DCE1521DF74B57"
                x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184435Z-15767c5fc55n4msds84xh4z67w000000053000000000f4w2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:35 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-03 18:44:35 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-03 18:44:35 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-03 18:44:35 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-03 18:44:35 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-03 18:44:35 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-03 18:44:35 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-03 18:44:35 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-03 18:44:35 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-03 18:44:35 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44975313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc55qkvj6n60pxm9mbw00000000e000000000516d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC492INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 1000
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB097AFC9"
                x-ms-request-id: b9a18d69-401e-0078-698c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc55gq5fmm10nm5qqr80000000bf000000000mdfa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc554wklc0x4mc5pq0w0000000bn000000000xvuy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc554w2fgapsyvy8ua00000000awg00000000hnby
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc5546rn6ch9zv310e0000000049000000000uqhe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:36 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc5546rn6ch9zv310e0000000048g00000000w6re
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc55rv8zjq9dg0musxg0000000bgg0000000030te
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc55xsgnlxyxy40f4m00000000b6g00000000v21d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc55dtdv4d4saq7t47n0000000ba0000000000g72
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44975613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:36 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:36 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184436Z-15767c5fc554l9xf959gp9cb1s00000005q0000000001y6n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:37 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:37 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184437Z-15767c5fc55dtdv4d4saq7t47n0000000b3g00000000s3p0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:37 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:37 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184437Z-15767c5fc554l9xf959gp9cb1s00000005mg00000000a5h4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:37 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:37 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184437Z-15767c5fc55852fxfeh7csa2dn0000000bc00000000088n2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:37 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:37 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:37 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184437Z-15767c5fc554w2fgapsyvy8ua00000000avg00000000nyzf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:38 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:38 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:38 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184438Z-15767c5fc55d6fcl6x6bw8cpdc0000000b9g00000000grfv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:38 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:38 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:38 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184438Z-15767c5fc55qdcd62bsn50hd6s0000000b5000000000mm8k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:38 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:38 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184438Z-15767c5fc554w2fgapsyvy8ua00000000b0g000000002gtq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:39 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:39 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:39 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184439Z-15767c5fc55852fxfeh7csa2dn0000000bb000000000bb5e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:39 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44977013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:39 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:39 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:39 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184439Z-15767c5fc554w2fgapsyvy8ua00000000az000000000820h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44977113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:39 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:39 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:39 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184439Z-15767c5fc55852fxfeh7csa2dn0000000b7g00000000uqd6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44976313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:39 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:39 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:39 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184439Z-15767c5fc55n4msds84xh4z67w00000004zg00000000wzxg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44976513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:39 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:39 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:39 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184439Z-15767c5fc55n4msds84xh4z67w000000056g0000000026ck
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:41 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:41 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:41 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184441Z-15767c5fc55852fxfeh7csa2dn0000000b6000000000z6qp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:41 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:41 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:41 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184441Z-15767c5fc55ncqdn59ub6rndq00000000b3000000000dn39
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:41 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:41 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:41 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184441Z-15767c5fc55gq5fmm10nm5qqr80000000bg000000000hctm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:41 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:41 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:41 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184441Z-15767c5fc55kg97hfq5uqyxxaw0000000bh00000000013sy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:41 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:42 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:42 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:42 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184442Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8000000000pw2f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:42 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:42 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:42 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184442Z-15767c5fc55jdxmppy6cmd24bn00000003kg00000000pnda
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:42 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:42 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:42 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184442Z-15767c5fc55qkvj6n60pxm9mbw00000000f0000000004xwh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44978013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:42 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:42 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:42 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184442Z-15767c5fc55lghvzbxktxfqntw0000000b5g000000006zmc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:43 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc55sdcjq8ksxt4n9mc00000000s000000000bkkh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:43 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc55852fxfeh7csa2dn0000000ba000000000fm28
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:43 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc55ncqdn59ub6rndq00000000b3g00000000b4ch
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:43 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:43 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc55gq5fmm10nm5qqr80000000bdg00000000twx1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc552g4w83buhsr3htc0000000bh00000000011wr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:43 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:43 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184443Z-15767c5fc5546rn6ch9zv310e000000004fg000000001nne
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55whfstvfw43u8fp40000000beg00000000tpfp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55v7j95gq2uzq37a00000000bn000000000ghm5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44977513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55v7j95gq2uzq37a00000000br0000000004eah
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44979113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55472x4k7dmphmadg0000000b3g00000000b65e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44978913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc5546rn6ch9zv310e000000004ag00000000nxan
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:44 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55kg97hfq5uqyxxaw0000000bgg00000000293r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:44 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184444Z-15767c5fc55sdcjq8ksxt4n9mc00000000pg00000000q5ny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184445Z-15767c5fc55w69c2zvnrz0gmgw0000000bkg00000000p600
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184445Z-15767c5fc55qdcd62bsn50hd6s0000000b3000000000up9s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:45 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184445Z-15767c5fc554w2fgapsyvy8ua00000000aw000000000n2ns
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:45 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184445Z-15767c5fc55gq5fmm10nm5qqr80000000bhg00000000b65a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:45 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184445Z-15767c5fc5546rn6ch9zv310e000000004b000000000nn1d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44979913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:46 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184446Z-15767c5fc55dtdv4d4saq7t47n0000000b6000000000f02n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:46 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184446Z-15767c5fc55852fxfeh7csa2dn0000000b8000000000rrhy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:46 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:46 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184446Z-15767c5fc554l9xf959gp9cb1s00000005f000000000v3mc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:46 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184446Z-15767c5fc552g4w83buhsr3htc0000000beg000000009s5e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:46 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:46 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184446Z-15767c5fc55n4msds84xh4z67w000000056g000000002734
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:47 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184447Z-15767c5fc55sdcjq8ksxt4n9mc00000000qg00000000hvs7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:47 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:47 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184447Z-15767c5fc55xsgnlxyxy40f4m00000000bd000000000345t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:47 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:47 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:47 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184447Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8g00000000mmdt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:47 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184447Z-15767c5fc55852fxfeh7csa2dn0000000bbg000000009rb3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:47 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:47 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184447Z-15767c5fc55lghvzbxktxfqntw0000000b6g000000002zpb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:47 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44980913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:48 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184448Z-15767c5fc55xsgnlxyxy40f4m00000000bb000000000amgs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:48 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184448Z-15767c5fc554l9xf959gp9cb1s00000005m000000000cxyr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:48 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:48 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184448Z-15767c5fc55v7j95gq2uzq37a00000000br0000000004eru
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:48 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:48 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184448Z-15767c5fc55852fxfeh7csa2dn0000000bbg000000009rca
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:48 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184448Z-15767c5fc55jdxmppy6cmd24bn00000003sg0000000002nw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:48 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc55qdcd62bsn50hd6s0000000b5000000000mn18
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc554wklc0x4mc5pq0w0000000bng00000000vhdu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc55472x4k7dmphmadg0000000b6g000000000sp5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc55v7j95gq2uzq37a00000000bng00000000dgak
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44981813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc55qdcd62bsn50hd6s0000000b3g00000000suuu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44981913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:49 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:49 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184449Z-15767c5fc554wklc0x4mc5pq0w0000000btg000000008dqk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44982013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55jdxmppy6cmd24bn00000003q0000000009ckg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55sdcjq8ksxt4n9mc00000000mg00000000uts1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:50 UTC491INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55tsfp92w7yna557w0000000bbg00000000pz1r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55852fxfeh7csa2dn0000000b8g00000000pfv1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc554l9xf959gp9cb1s00000005kg00000000eu9n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:50 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55dtdv4d4saq7t47n0000000b80000000007f4c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc554l9xf959gp9cb1s00000005gg00000000pc2f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:50 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184450Z-15767c5fc55xsgnlxyxy40f4m00000000bdg000000001fs8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44982813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:50 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc55gq5fmm10nm5qqr80000000bkg000000008gwn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44983113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:51 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc55472x4k7dmphmadg0000000b1g00000000kcwf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44983413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:51 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 1250
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE4487AA"
                x-ms-request-id: 09e7054a-001e-0034-1b8c-15dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc55qdcd62bsn50hd6s0000000b2g00000000x5p7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:51 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc55tsfp92w7yna557w0000000beg00000000amhk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:51 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc55v7j95gq2uzq37a00000000bm000000000n831
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:51 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:51 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:51 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184451Z-15767c5fc5546rn6ch9zv310e0000000048g00000000w79f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:51 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:52 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:52 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:52 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184452Z-15767c5fc554w2fgapsyvy8ua00000000aug00000000sg1t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:52 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:52 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:52 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184452Z-15767c5fc55w69c2zvnrz0gmgw0000000br0000000004n63
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:52 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:52 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:52 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184452Z-15767c5fc55dtdv4d4saq7t47n0000000b4g00000000py5g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44983913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:52 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:52 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:52 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184452Z-15767c5fc55lghvzbxktxfqntw0000000b70000000001bdf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:52 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:52 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:52 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:52 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184452Z-15767c5fc55n4msds84xh4z67w00000004zg00000000x0pq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44984113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:53 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:53 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:53 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184453Z-15767c5fc55ncqdn59ub6rndq00000000b1000000000ng7v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44984013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:53 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:53 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:53 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184453Z-15767c5fc55qdcd62bsn50hd6s0000000b7g00000000abk8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:53 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:53 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:53 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184453Z-15767c5fc55w69c2zvnrz0gmgw0000000bq00000000081x5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:53 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:53 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:53 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184453Z-15767c5fc55sdcjq8ksxt4n9mc00000000ug000000001rgu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:53 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:53 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:53 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:53 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184453Z-15767c5fc554w2fgapsyvy8ua00000000b0000000000459y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:53 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:54 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:54 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184454Z-15767c5fc55n4msds84xh4z67w000000056g0000000027g5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:54 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:54 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184454Z-15767c5fc552g4w83buhsr3htc0000000bh00000000012qk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:54 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:54 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184454Z-15767c5fc554w2fgapsyvy8ua00000000azg000000006fg0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44984813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:54 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:54 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184454Z-15767c5fc554wklc0x4mc5pq0w0000000bsg00000000cf59
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:54 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44984913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:54 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:54 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184454Z-15767c5fc55xsgnlxyxy40f4m00000000ba000000000f2ex
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44985113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:54 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55dtdv4d4saq7t47n0000000b8g0000000066zd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44985013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55rg5b7sh1vuv8t7n0000000bpg00000000qu87
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55852fxfeh7csa2dn0000000b7000000000w9k9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55v7j95gq2uzq37a00000000bgg00000000xnxv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55jdxmppy6cmd24bn00000003rg000000003pv5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55kg97hfq5uqyxxaw0000000bd000000000e4e0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:55 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:55 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:55 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184455Z-15767c5fc55qdcd62bsn50hd6s0000000b5g00000000kd1c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:55 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44985913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:56 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:56 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184456Z-15767c5fc55ncqdn59ub6rndq00000000b3g00000000b53z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44986013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:56 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:56 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184456Z-15767c5fc55472x4k7dmphmadg0000000b0g00000000q3tg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:56 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:56 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:56 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184456Z-15767c5fc554wklc0x4mc5pq0w0000000bs000000000dxkc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44986113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:56 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:56 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184456Z-15767c5fc55qdcd62bsn50hd6s0000000b8g000000006r7q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:56 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44986213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:56 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:56 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184456Z-15767c5fc55qkvj6n60pxm9mbw00000000eg000000005204
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:56 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55qkvj6n60pxm9mbw00000000e00000000052vr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55qkvj6n60pxm9mbw00000000mg000000005787
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55lghvzbxktxfqntw0000000b6g00000000306p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55qkvj6n60pxm9mbw00000000ng0000000055wy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55d6fcl6x6bw8cpdc0000000bc0000000006ky8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc5546rn6ch9zv310e0000000048g00000000w7h4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55xsgnlxyxy40f4m00000000be00000000000pd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44987013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:57 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:57 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:57 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184457Z-15767c5fc55w69c2zvnrz0gmgw0000000bmg00000000h72k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44987113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:58 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:58 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184458Z-15767c5fc55ncqdn59ub6rndq00000000b5g0000000044pn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:58 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:58 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:58 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184458Z-15767c5fc55fdfx81a30vtr1fw0000000bu00000000068r9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:58 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:58 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:58 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184458Z-15767c5fc55w69c2zvnrz0gmgw0000000bs000000000117z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:58 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:58 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:58 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184458Z-15767c5fc55852fxfeh7csa2dn0000000b6000000000z823
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:58 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:58 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:58 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:58 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184458Z-15767c5fc55fdfx81a30vtr1fw0000000bsg00000000bpft
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:44:58 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:59 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:59 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:59 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184459Z-15767c5fc55whfstvfw43u8fp40000000bf000000000qxhx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:59 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:59 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:59 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184459Z-15767c5fc55qdcd62bsn50hd6s0000000b3g00000000svr2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:59 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:59 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:59 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184459Z-15767c5fc5546rn6ch9zv310e000000004g00000000002y5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:59 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:59 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:59 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:59 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184459Z-15767c5fc55lghvzbxktxfqntw0000000b1000000000pquz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:59 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44988013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:44:59 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:44:59 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:44:59 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184459Z-15767c5fc55gq5fmm10nm5qqr80000000bm000000000611t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:44:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44988113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:00 UTC584INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc55rv8zjq9dg0musxg0000000bh000000000144u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-03 18:45:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:00 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc55lghvzbxktxfqntw0000000azg00000000vgzx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:00 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988513.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:00 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000k5ys
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:00 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:00 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc55rg5b7sh1vuv8t7n0000000bng00000000u8x8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:00 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:00 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc55rv8zjq9dg0musxg0000000bgg000000003247
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184500Z-15767c5fc554wklc0x4mc5pq0w0000000bpg00000000qnzn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:00 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55jdxmppy6cmd24bn00000003q0000000009eb5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988913.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55whfstvfw43u8fp40000000bm0000000007n19
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44988813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55gq5fmm10nm5qqr80000000bh000000000d7zm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44989013.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55gs96cphvgp5f5vc0000000be00000000004a7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989113.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55whfstvfw43u8fp40000000bf000000000qxsu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44989213.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55dtdv4d4saq7t47n0000000b7g0000000098c7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989313.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55dtdv4d4saq7t47n0000000b80000000007fyt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:01 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989413.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:01 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: f40770c2-201e-0000-318c-15a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184501Z-15767c5fc55472x4k7dmphmadg0000000b3g00000000b7ea
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:02 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989813.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:03 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:03 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 1f481f42-c01e-002b-6c8c-156e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184503Z-15767c5fc55rg5b7sh1vuv8t7n0000000bp000000000sg6h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989713.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:03 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:03 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 801e3e61-b01e-0021-2d8c-15cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184503Z-15767c5fc55tsfp92w7yna557w0000000bh0000000000zfx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44989613.107.246.45443
                TimestampBytes transferredDirectionData
                2024-10-03 18:45:03 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-03 18:45:03 UTC563INHTTP/1.1 200 OK
                Date: Thu, 03 Oct 2024 18:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: b9d89a70-001e-008d-3b8c-15d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241003T184503Z-15767c5fc55n4msds84xh4z67w000000054000000000bw1c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-03 18:45:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:14:43:47
                Start date:03/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:14:43:49
                Start date:03/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2088,i,9738482365484593638,17806666087580310914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:14:43:51
                Start date:03/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ=="
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:5
                Start time:14:43:59
                Start date:03/10/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff7699e0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly