Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Asana for L&D.mp4

Overview

General Information

Sample name:Asana for L&D.mp4
Analysis ID:1525213
MD5:1df19920d9f0e2fad221b8d104c960e5
SHA1:d420544bc864849478567d9b6ef6c03c3ca39d2e
SHA256:723b2b9fd3570fc2b9f879987d6352e066a91f683e6fba5a8fa8ed41030223fd
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • Video.UI.exe (PID: 5356 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /PlayReady/ACT/Activation.asmx?WSDL&Client=Win10&LinkId=613387 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-PlayReady-DRM/1.0Host: activation2.playready.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: settings-ssl.xboxlive.com
Source: unknownHTTP traffic detected: POST /PlayReady/ACT/Activation.asmx HTTP/1.1Connection: Keep-AliveContent-Type: text/xml; charset=utf-8Accept: */*User-Agent: Microsoft-PlayReady-DRM/1.0x-playready-info: OSVersion=10.0; ClientDllVersion=Windows.Media.Protection.PlayReady.dll/10.0.19041.2006 (WinBuild.160101.0800); Session=0b85ac531c58d596395b4d1ba451d5b0; StoreAppID=Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo; X-XblCorrelationId: 5468932253760627205SOAPAction: "http://schemas.microsoft.com/PlayReady/ActivationService/v1/Activate"Content-Length: 3580Host: activation2.playready.microsoft.com
Source: Video.UI.exe, 00000001.00000002.3046398190.000001B0D77E7000.00000004.00000020.00020000.00000000.sdmp, 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: Video.UI.exe, 00000001.00000003.1904612818.000001B0DDC5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dmd-ca-beta2/CertEnroll/Microsoft%20Digital%20Media%20Authority%202005.crl
Source: Video.UI.exe, 00000001.00000003.1904612818.000001B0DDC5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dmd-ca-beta2/CertEnroll/dmd-ca-beta2_Microsoft%20Digital%20Media%20Authority%202005.crt0d
Source: Video.UI.exe, 00000001.00000003.1760625146.000001B0CB630000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3040466306.000001B0CB613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema
Source: Video.UI.exe, 00000001.00000003.1904928835.000001B0DDB13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http
Source: Video.UI.exe, 00000001.00000003.1781573762.000001B0D8802000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3048844695.000001B0D883B000.00000004.00000020.00020000.00000000.sdmp, Asana for L&D.mp4String found in binary or memory: http://www.videolan.org/x264.html
Source: Video.UI.exe, 00000001.00000002.3047295881.000001B0D80B8000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3042999684.000001B0D1CA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: Video.UI.exe, 00000001.00000002.3042498342.000001B0CDB7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/PM
Source: Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local
Source: Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
Source: Video.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net
Source: Video.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/
Source: Video.UI.exe, 00000001.00000002.3047565589.000001B0D810B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://musicimage.xboxlive.comtBeforeRS2ent/v10_video/configuration.xml
Source: Video.UI.exe, 00000001.00000002.3047565589.000001B0D810B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xml
Source: Video.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com
Source: Video.UI.exe, 00000001.00000002.3043117234.000001B0D1D5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: classification engineClassification label: clean2.winMP4@1/17@1/1
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvproc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msauddecmft.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resampledmo.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msdmo.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msmpeg2vdec.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.brightnessoverride.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.display.displayenhancementoverride.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mscms.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: webio.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Asana for L&D.mp4Static file information: File size 7134564 > 1048576
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile opened: PhysicalDrive0Jump to behavior
Source: Video.UI.exe, 00000001.00000002.3048365212.000001B0D81A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00002.jrs VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager21
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.windows.local0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    settings-ssl.xboxlive.com
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://login.windows.localVideo.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://login.windows.netVideo.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://login.windows.net/Video.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://schemas.xmlsoap.org/soap/httpVideo.UI.exe, 00000001.00000003.1904928835.000001B0DDB13000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://dmd-ca-beta2/CertEnroll/dmd-ca-beta2_Microsoft%20Digital%20Media%20Authority%202005.crt0dVideo.UI.exe, 00000001.00000003.1904612818.000001B0DDC5B000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://xsts.auth.xboxlive.comVideo.UI.exe, 00000001.00000002.3045823131.000001B0D74FB000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://www.videolan.org/x264.htmlVideo.UI.exe, 00000001.00000003.1781573762.000001B0D8802000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3048844695.000001B0D883B000.00000004.00000020.00020000.00000000.sdmp, Asana for L&D.mp4false
                  unknown
                  https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xmlVideo.UI.exe, 00000001.00000002.3047565589.000001B0D810B000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://json-schema.org/draft-04/schemaVideo.UI.exe, 00000001.00000003.1760625146.000001B0CB630000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000001.00000002.3040466306.000001B0CB613000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://login.windows.local/Video.UI.exe, 00000001.00000002.3047223741.000001B0D801B000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://musicimage.xboxlive.comtBeforeRS2ent/v10_video/configuration.xmlVideo.UI.exe, 00000001.00000002.3047565589.000001B0D810B000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://dmd-ca-beta2/CertEnroll/Microsoft%20Digital%20Media%20Authority%202005.crlVideo.UI.exe, 00000001.00000003.1904612818.000001B0DDC5B000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://xsts.auth.xboxlive.com/Video.UI.exe, 00000001.00000002.3043117234.000001B0D1D5E000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              13.107.246.45
                              s-part-0017.t-0009.t-msedge.netUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1525213
                              Start date and time:2024-10-03 21:34:24 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 4m 54s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:11
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Asana for L&D.mp4
                              Detection:CLEAN
                              Classification:clean2.winMP4@1/17@1/1
                              Cookbook Comments:
                              • Found application associated with file extension: .mp4
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 88.221.168.8, 184.28.89.167, 93.184.221.240
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, e87.dspb.akamaiedge.net, wu.azureedge.net, activation2.playready.microsoft.com, fe3cr.delivery.mp.microsoft.com, e11290.dspg.akamaiedge.net, go.microsoft.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, go.microsoft.com.edgekey.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, settings-ssl.xboxlive.com.edgekey.net, wu-b-net.trafficmanager.net, traf-activation-global.trafficmanager.net
                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtOpenKey calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: Asana for L&D.mp4
                              No simulations
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                              • nam.dcv.ms/BxPVLH2cz4
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              s-part-0017.t-0009.t-msedge.netORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=eHFCV2l4bzZWNDNkSEk1T2EvVTd3dkoyNlIxaUJuY3g1TWRhbmM2MlF4S01yN2FZOXVoV2F1TUloUFJzQWwvREl6cFB2SEpPbHdRUENta1E2UXM3MW10MllxU1N6eGZmUktOdWgwMG5IcnVNRlhpTkpMb1pzczZIK1NBaGdHd1J5V1BjeW4zbXU4enczMDRvekpNUHlEZEJxVkNqVjVZNU5HWnNVeEpKTjgvblZBMUVQbHUxL1FLcVhCcHV6RUtQeDluUFFqQXlNRWJKSjZRZGRtQ1VwbEpHQkE1VU1EZ2hxMnQzSWdMWGthWFhqZTVOVy9wUlRyaXJoMzd6eGV6N2p1YUMrVGxORzdwQTNZeExtbGNvUFZ4bU1zU2lUcnJhRDdMMVFLaWtDWUZoeVpvdWphTVFwa1ZobTkzVEdWSisvSEVxQk82blo5TEhSdmowcDhra2dJNzFZcW5ra1FtRlY4azV5MkVrQjdVaGtPZFpCNWdrN214dEZBV21BTlZEY3FteVVCTGNzYVBTZDNhNXVIeEl1VTdXZ2tpL2RiOVhWeEZPWHhsLzNia0h0NVpCdVI4TVYvVzZiUHpKZnp4VQGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                              • 13.107.246.45
                              https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                              • 13.107.246.45
                              https://secured.viewonlineportalshared.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                              • 13.107.246.45
                              http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              0a839761915d.exeGet hashmaliciousLummaCBrowse
                              • 13.107.246.45
                              http://bernas-medical-com.powerappsportals.comGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              MICROSOFT-CORP-MSN-AS-BLOCKUSORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                              • 13.107.246.44
                              http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                              • 150.171.27.10
                              75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                              • 13.69.116.107
                              http://bernas-medical-com.powerappsportals.comGet hashmaliciousUnknownBrowse
                              • 13.107.253.72
                              voicemaiVOIP_1002202474911222280000000082autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                              • 13.107.246.60
                              Stager.exeGet hashmaliciousUnknownBrowse
                              • 13.107.246.60
                              https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                              • 150.171.28.10
                              https://drmerp.com/bWFpbEBrc2xhdy5jby51aw==&xBvSo7gjDRPy&hmr&x-ad-vt-unk&OC305935Get hashmaliciousHTMLPhisherBrowse
                              • 20.162.120.23
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              28a2c9bd18a11de089ef85a160da29e4ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              carrier_ratecon.exeGet hashmaliciousLummaCBrowse
                              • 13.107.246.45
                              https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              file.exeGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                              • 13.107.246.45
                              https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                              • 13.107.246.45
                              http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                              • 13.107.246.45
                              file.exeGet hashmaliciousCredential FlusherBrowse
                              • 13.107.246.45
                              No context
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):1520
                              Entropy (8bit):5.0183726539703795
                              Encrypted:false
                              SSDEEP:24:2dzI4+uTOBzpoD2h9f0lM702X9bh9q02Xiwqh9U02XiSbh9Uydq2X4h9Uy72Xyh2:cK88z2D2ff97DtbfqDtqfUD9bfUywBfW
                              MD5:E72FC6D9DAF66E2D8BC9FE37BE8CE4D8
                              SHA1:667F95190910D5841E4531330001423CBB8E2030
                              SHA-256:B5CCAFA927AF87CEA7E85A2D197C2E841E557B87900665C12FA6F8059B8B9356
                              SHA-512:5D56979DBDB586601570DB6AEE666EA1DF489F3EB25285DEDC4A216834955E590158058D6B0C23D084C6C059AD91CF7B7FC32436E572693A96527F3D6E14160C
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:<?xml version="1.0" encoding="utf-8"?>..<clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1">.. <targetedClient>XblWinClient</targetedClient > .. <rights>Copyright (c) Microsoft Corporation. All rights reserved.</rights>.. <configuration name="Playback" minBuild="16122.1018">.. <property name="UseAdaptiveMediaSourcePercent" value="50" type="int32"/>.. <property name="UseDashContentForMBRSourcePercent" value="100" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="16122.1018" maxBuild="17032.1033">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="0" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="17032.1034">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="100" type="int32"/>.. </configuration>.. <configuration name="Groveler" minBuild="17063.0" maxBuild="17082.9999">..
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4770 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
                              Category:dropped
                              Size (bytes):4770
                              Entropy (8bit):7.946747821604857
                              Encrypted:false
                              SSDEEP:96:9/nBu64pydcvOHRUfu0xK1bQYMRSRNoYmxYvk56sHMZhh4m:9/nBuP2cGxUfu6K1bpWJ6vfh4m
                              MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
                              SHA1:719C37C320F518AC168C86723724891950911CEA
                              SHA-256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
                              SHA-512:02F88DA4B610678C31664609BCFA9D61DB8D0B0617649981AF948F670F41A6207B4EC19FECCE7385A24E0C609CBBF3F2B79A8ACAF09A03C2C432CC4DCE75E9DB
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:MSCF............,...................O.................2Wqh .disallowedcert.stl....^K...CK.wTS...:.w.K'.C0T.....Bh.{....C.).*.....Y@...(..).R."E..D^6........u....|f~3...o.3. ..SPK.k.o#...."{-.U..P........:..aPr.@.d......Dy.h.....)..:...!./\A.....A<I_<$...q.h..........'.....7....H...@`T..K.S.%...Y4..R.....`.....-....D...(..b..-c."...G.=.dx..S+..2.a.E....d.L...77J...c.[..@..iT&..^78..g....NW6.Ek..FY.F........cNt.O.*..R....*......D...... k........J.y...z.d...;.9_t...].@....yw..}.x....d.t..`f\K..;|.*h.X...4/.;.xT......q>.0...<...3...X..L$.&.,b.....\V....\......G..O..@..H3.....t..J..).x.?.{[..G>.7...<...^Q..z..Gw9P..d....i].n%K}.*z..2.Py...A..s...z..@...4..........4.....*Y.d..._Z.5.s..fl.C..#.K{9^.E...k..z.Ma..G.(.....5g. ...}.t.#4....$;.,....S@fs....k......u .^2.#_...I........;.......w..P...UCY...$;.S._|.x..dK...[i..q..^.l..A.?.....'N.. .L.l......m.*.+f#]............A.;.....Z..rIt....RW....Kr1e=8.=.z:Oi.z.d..r..C_......o...]j.N;.s....3@3.dgrv.
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):338
                              Entropy (8bit):3.174857563182266
                              Encrypted:false
                              SSDEEP:3:kkFkl6WvfllXlE/0htlX16pFRltB+SliQlP8F+RlTRe86A+iRlERMta9b3+AL0Wy:kKm6N+SkQlPlEGYRMY9z+s3Ql2DUevat
                              MD5:5504F0A3F561AEF438158FCBCD59B462
                              SHA1:6EA47A6A204149BB471781C734363568CE455A25
                              SHA-256:E64E6BF80ACB973883FF030D63C806282F82D35499D9259618A1D8D8275E9C69
                              SHA-512:A4EEE189CD5654DA0488AED7898703870F110E924576B45B091D1D8AA7F25E3678B01D0A5847A3B1D1CEAD95424851CBA7B91B7BC86F72C4D773604325E9A03A
                              Malicious:false
                              Reputation:low
                              Preview:p...... ...........k....(....................................................... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:RAGE Package Format (RPF),
                              Category:dropped
                              Size (bytes):5113
                              Entropy (8bit):6.056888664796365
                              Encrypted:false
                              SSDEEP:96:mMan1JXWqoZ4BNMYVUXiksiGAshzcEeeSiVY/v3QZMhMKUVeGjb:mrvXWl8LQifiDI00
                              MD5:9C893B43D379152E43B081D5114898BD
                              SHA1:0897590038330647AC757F03898BC652DFBCF4F3
                              SHA-256:92131F3D255C77CD5CE7C9181CED6456B4DEDE836984EEE5DBC4A3F38D75C6D5
                              SHA-512:60990C8B4CB6E77C3BEFF12236C4742C95B822C4317496CFE0E01A5E0CA859BDBA3365CE915A69BE3E0714CD622639F0137AC0D2FF44856BC907D5FABDFE3CDA
                              Malicious:false
                              Reputation:low
                              Preview:PRKF...................................,.........H.5_......j....Q.!C..m._,y.......|.......@..\%.........$.X...o....E.F}U....~*g1..$..lo1.._..T~4._54ZGb...... .... .V-.-..p..E[WS......a....`s#.......<.........Q).....]G..b.~.lp....P3...........................................@-.b7.hD.3w.....w|+K1.....S.E...j'D.9D......K.X....k..5..C.]./............. .......h...L_.5;?5ojOG.jC?n....i.%.*1.I....~.e...................@.0..hm..m..C0.......G.9f7Q.g.;!.])]...W...U#.iw26.....{.i>.^W........... i9..7#i8x9(}.'...eF..4 C9 \. ..-F..q....M...................@..\%.........$.X...o....E.F}U....~*g1..$..lo1.._..T~4._54ZGb...........AMV"..f.....9...=`.4]v>..k..7<..ZD..b'.....|`Z..&.2B.>....J8]...b..R.F..%A5J"4...........P.......@CHAI.......@........CERT...................X.H...g...\oh.V.3............[0.].o...qM.:m.....z...M....(...............................(...<......................................................0..hm..m..C0.......G.9f7Q.g.;!.])]...W...U#.iw26.....{.
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):528384
                              Entropy (8bit):0.013133161123048263
                              Encrypted:false
                              SSDEEP:12:2YwznmZkOPtV0wfDXECEepmaSal4B/cv8jvn4jwE7Ww5n0:2DznmxJfltpmaSaTCPyvWw5n0
                              MD5:7863892EF1A98B396D68173E86045D19
                              SHA1:7387AEED6AF3F59768D445B887606FD62B64DFBC
                              SHA-256:507AC2FB3DE06C97194E6C8C33ABF63BF5078C6EB4AE939A3138AA1469917023
                              SHA-512:1773728E7A810B57AB15762B4FE5BBF6277EE22DFA77329148ABF6A4C6A6533C9C6B7C3F4B2831766DD804B23890F4AA8822304AF69148660C6E3AD86B7022F4
                              Malicious:false
                              Reputation:low
                              Preview:........A.s..%-.i...0.............j....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7eab7a98, page size 8192, DirtyShutdown, Windows version 10.0
                              Category:dropped
                              Size (bytes):3670016
                              Entropy (8bit):0.1308457844832871
                              Encrypted:false
                              SSDEEP:1536:FSh2uKY8kJSh2BKY8keNyDFqfazgTC0/k63bBu7fhWxVWKeIB:F6JLz6WLkL
                              MD5:E13D0B6A1B585723ABB487F7B8B9FC28
                              SHA1:15874DC3E5FBC9E6B95668E1049A068B4FBB8A4D
                              SHA-256:4721EC21597D4C83E345A1698F1434CDE40D76B7D7F026F449D73F13458C02EF
                              SHA-512:2F4C7BF1745EDE9589A883D20F5434F738523DB0A4F18D25E13ADD87CBA27D685F4AB4010B4E95AEF3EF808F57AD217F89BFA926097B1038A8992CE615A738F4
                              Malicious:false
                              Reputation:low
                              Preview:~.z.... .......-.........v..#...|.......................................#...|I.h.........................../p]..#...|7.........................................................................................................eJ........... ...................................................................................................... ........#...|7..............................................................................................................................................................................................#...|.......................................#...|..................FI.e.#...|..........................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):16384
                              Entropy (8bit):0.093624941216614
                              Encrypted:false
                              SSDEEP:6:cE1xT1/1Z9nSKpC9evkp+OAq/Icykp4ssv:cEVT9nXs92g+Xq/Dyka
                              MD5:DD3A34B81CBB2FECC6EDDB9B665772F2
                              SHA1:34EE8245E43DF50742042F4F7925C55169936AD0
                              SHA-256:C901CDEAC70FA8DECEE0DB8CE091106C00F0540520CCC9239E7CEB231EF8DA95
                              SHA-512:10003A6E3F3C7BC0823EA1FC2D910769EFD363DFCA97005DF29A55D8DF1D813592557D68AA7BA45E52074FB2D29705BEB3B6569778AC56C9F37DA186FA150550
                              Malicious:false
                              Reputation:low
                              Preview:..B.....................................#...|...#...|...................#...|..........[u.a.#...|..................FI.e.#...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):8192
                              Entropy (8bit):0.6212352146771083
                              Encrypted:false
                              SSDEEP:12:fW+fUI1+uJ18+fUI1+uJ1QQelBsjW+fUI1+uJ18+fUI1+uJ1QQelBs:fW+fUO/8+fUO/QgW+fUO/8+fUO/Q
                              MD5:547E0D9B6569282D949ACBA6B4227292
                              SHA1:A573A778AEA89FB39EDF766C6207F552435B9680
                              SHA-256:C3149A43D29B1AA4382DCAF0A94EEAE84DECCF07A1248BA6589524F088400310
                              SHA-512:FE0462EA71138FE859AAA6B1A410ACBD5CC5CA3336A6D046C1D859DBC0545C4A7C3656FF9BF1E2C71A88A25C9995D2C4FCBD620D8ED6B7398E1511DE71C7F61E
                              Malicious:false
                              Reputation:low
                              Preview:T.X................/p]..#...|7.................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\...............................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................0u..,.....................5w.................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2097152
                              Entropy (8bit):0.6848767771347298
                              Encrypted:false
                              SSDEEP:1536:jZBQR1dlEBmHl9DulVuplKxwa+ciyOzW68R+RBiNscIfO4MVipY15P8AZ5yeh0Gz:jZBQRbD1lFOtHV6e+4Stq6m9
                              MD5:CF2BACDF4E366B87B722D63F03D5FE19
                              SHA1:BC397F558BEECF7E8BE3E60FD9F73E89FFE0E299
                              SHA-256:DE0BCE0260738017F1275DE09FD8BFFEC5FE7167FBE79553845BC3B4A853B99A
                              SHA-512:CAF91FDE508749B651ACC9190D226A6636557CBB73BB24062FFE5BE13AB1AD36839A27063F833DD028F2E0402F21CEA2D728FBECC32B7400321375AFCBABC355
                              Malicious:false
                              Preview:.|.y........... .#...|7...................../p]..#...|7.................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\...............................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................0u..,.....................5w.......................................#.................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2097152
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:B2D1236C286A3C0704224FE4105ECA49
                              SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                              SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                              SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                              Malicious:false
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2097152
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:B2D1236C286A3C0704224FE4105ECA49
                              SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                              SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                              SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                              Malicious:false
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2097152
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:B2D1236C286A3C0704224FE4105ECA49
                              SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                              SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                              SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                              Malicious:false
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7bf63069, page size 8192, JustCreated, Windows version 0.0
                              Category:dropped
                              Size (bytes):262144
                              Entropy (8bit):0.159071961940511
                              Encrypted:false
                              SSDEEP:1536:oU5foG5UpR9r6iWbS0uGRLYYwGV/W2NlKF7JU:
                              MD5:59AB69CD006150B2EB70EFD2CA578143
                              SHA1:E977FAF3A02FC3B8E2A86BF89750DDA348D971E8
                              SHA-256:E323EEDCC6112D89583EDFE9C1581CBFA3CBAF7E09D9EDAFA9482276F602407A
                              SHA-512:C46C96B742308E20247969C43DF157496E368A3A8EFDDFBFB3536DB7B195424CE9E69E363488F1E756AB54524F5E3FA622316A6DB6915F50EDF7A136DED3F248
                              Malicious:false
                              Preview:{.0i... .......@............#...|........................................................................................................................................................................................................... ...................................................................................................... .....................................................................................................................................................................................................................................................'..#...|......................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):264
                              Entropy (8bit):4.855631195741798
                              Encrypted:false
                              SSDEEP:6:e28IqUHeE7PnC8vPNhy5mOd7rYEGmNrDnb:eCznv3OdgFsrDnb
                              MD5:A56F3DA092B79D1FFB23B876662CCFE7
                              SHA1:9E122CF0C05BF77CEDA9FD2C1E1FF48E15CC92E9
                              SHA-256:89A06FC84F4F317FA08BA94FE27163E8B3F39D10AE777BF3EF29ECE784A3F431
                              SHA-512:91093BF2A0CC179C27CD6360696C4E641325F3F7D147C99FF1B44281D04CBCEA2B52FB5696A7BC8D7F3B3FCAF5C3853940D87551246FD54644F1AF1514C9D92F
                              Malicious:false
                              Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="3" monthOfLastLaunch="10" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):264
                              Entropy (8bit):4.855631195741798
                              Encrypted:false
                              SSDEEP:6:e28IqUHeE7PnC8vPNhy5mOd7rYEGmNrDnb:eCznv3OdgFsrDnb
                              MD5:A56F3DA092B79D1FFB23B876662CCFE7
                              SHA1:9E122CF0C05BF77CEDA9FD2C1E1FF48E15CC92E9
                              SHA-256:89A06FC84F4F317FA08BA94FE27163E8B3F39D10AE777BF3EF29ECE784A3F431
                              SHA-512:91093BF2A0CC179C27CD6360696C4E641325F3F7D147C99FF1B44281D04CBCEA2B52FB5696A7BC8D7F3B3FCAF5C3853940D87551246FD54644F1AF1514C9D92F
                              Malicious:false
                              Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="3" monthOfLastLaunch="10" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:MS Windows registry file, NT/2000 or above
                              Category:dropped
                              Size (bytes):16384
                              Entropy (8bit):1.8874659009317867
                              Encrypted:false
                              SSDEEP:96:DJQdaSI4PxDBFnExnFBtXbP6N/2r49jn9kXEIykT5sTkmgqs5fd:VQda72BFExFbP6MyaiT2qs7
                              MD5:5E2E3E60C52B4CFE338C31E6A9AB0513
                              SHA1:7184FCD1A16EE7C25EC54AA844FA013157DCD4B7
                              SHA-256:9731BA3C8C5AA753BDE079531EA341595FF342F68C6AB8C1F3BD3C468EAB83FD
                              SHA-512:C66308707D8F384CBDC33DF5DD9F948CF63D5F13608B44352CE44B224156957F339D3D02CFA0BDAC377545C0560D945191C531E8B4C2EE6D1C5BB57C47D5DE11
                              Malicious:false
                              Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..Zd................................................................................................................................................................................................................................................................................................................................................~...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              File Type:MS Windows registry file, NT/2000 or above
                              Category:dropped
                              Size (bytes):12288
                              Entropy (8bit):2.414386267346555
                              Encrypted:false
                              SSDEEP:96:YJQ0aSI4PxDBFnExnFBtXbP6N/2r49jn9kXEIykT5sTkmgqs5fd:8Q0a72BFExFbP6MyaiT2qs7
                              MD5:A1907BAC466468673C630810F8A5B5CF
                              SHA1:426C1CB792C479F599C189F93106A0A8A3E2691E
                              SHA-256:80DB574F3EBAD6D30FAC120A01282B2E9C97E6943EF5E12392FBA0FB53A165E2
                              SHA-512:A98DFBFBE5EEFFA65BECB9DEEA1B46261817C4DB3307FC55390DBCFA07527F80776719833A07CA253EA9DC0EF0CF18053C5C6C37C2BE8A6F878E46BB31C52CE8
                              Malicious:false
                              Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..Zd................................................................................................................................................................................................................................................................................................................................................y...HvLE............. ......r:=.Q.w.:.....a..... ..hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk ..Ick....................(...............h...............................Configuration...p...sk..x...x.......t.......H...X.............4.........?.......................
                              File type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                              Entropy (8bit):7.931620380167792
                              TrID:
                              • MPEG-4 Video (70008/3) 36.55%
                              • iPhone Ringtone (63007/2) 32.90%
                              • 3GPP2 multimedia audio/video (48507/2) 25.33%
                              • QuickTime Movie (5001/1) 2.61%
                              • Generic MP4 container (3007/2) 1.57%
                              File name:Asana for L&D.mp4
                              File size:7'134'564 bytes
                              MD5:1df19920d9f0e2fad221b8d104c960e5
                              SHA1:d420544bc864849478567d9b6ef6c03c3ca39d2e
                              SHA256:723b2b9fd3570fc2b9f879987d6352e066a91f683e6fba5a8fa8ed41030223fd
                              SHA512:c3e11a1cfdf3cf1770362f6c9411965a060f24dacc15efd5b0ac7b51262c4ecfd93552a0ff3c2e3fc354913a22db1ca721c61a901c8de13dd0e78db6cbece9df
                              SSDEEP:196608:fnB7N6R3APZjQYUkMTGLaVWtE8ouHNAMBL5iujiB:PBh6R3U1QNjmOWtdHNHBdNmB
                              TLSH:B276124517C9650EFF70CFF0C683871AB565C500EA1B2FEFB801AA24EDA579AAC456F0
                              File Content Preview:... ftypisom....isomiso2avc1mp41..).moov...lmvhd..................{k................................................@...................................trak...\tkhd......................{k................................................@........8.....$edt
                              Icon Hash:74f0dcc4c4c4e0e4
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 3, 2024 21:35:38.737251997 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:38.737298965 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:38.737380981 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:38.753290892 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:38.753310919 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.434165955 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.437839031 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.472230911 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.472311974 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.472820997 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.482714891 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.527431011 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.596858025 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.596925974 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.597060919 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.607460022 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.635879993 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.652488947 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.702207088 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.702207088 CEST49739443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.702279091 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.702313900 CEST4434973913.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.971220016 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.971265078 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:39.971348047 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.987802982 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:39.987823009 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.633820057 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.633922100 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.635190964 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.635210991 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.636271000 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.642178059 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.642179012 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.642221928 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.827784061 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.827929020 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.827977896 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.828100920 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.828295946 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.890361071 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.890361071 CEST49741443192.168.2.413.107.246.45
                              Oct 3, 2024 21:35:40.890389919 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:35:40.890403032 CEST4434974113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:13.970666885 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:13.970717907 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:13.970900059 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:13.971218109 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:13.971260071 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.631467104 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.631556988 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.635351896 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.635375977 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.636313915 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.644587994 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.687424898 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.746671915 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.746738911 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.746790886 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.746946096 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.747009993 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.747064114 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.747123003 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.833074093 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.833132982 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.833189011 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.833245039 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.833283901 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.833309889 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.835185051 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.835246086 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.835270882 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.835293055 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.835330963 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.835356951 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.920358896 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.920418024 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.920635939 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.920636892 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.920701981 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.920770884 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.921204090 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.921272039 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.921416998 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.921416998 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.921482086 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.921541929 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.922530890 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.922585964 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.922748089 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.922766924 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.922871113 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.924727917 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.924781084 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.924829006 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.924841881 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:14.924871922 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:14.924902916 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.008069038 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.008130074 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.008274078 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.008282900 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.008284092 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.008344889 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.008424044 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.008490086 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.009043932 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.009107113 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.009135962 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.009165049 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.009208918 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.009933949 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.009987116 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.010013103 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.010027885 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.010082006 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.010648966 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.010693073 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.010727882 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.010740995 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.010776043 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011421919 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011471033 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011496067 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011508942 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011559963 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011588097 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011707067 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011720896 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011746883 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011799097 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011848927 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011892080 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011924982 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011924982 CEST49744443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.011944056 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.011966944 CEST4434974413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.054598093 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.054713011 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.054747105 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.054769993 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.055185080 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055216074 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055262089 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.055301905 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055532932 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055562973 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055569887 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.055680037 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055697918 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.055790901 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.055816889 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.057364941 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057395935 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.057658911 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057677984 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057746887 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.057849884 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057888985 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057900906 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.057941914 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.057969093 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.634320974 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.637123108 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.637152910 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.654652119 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.654679060 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.700464964 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.702680111 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.702729940 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.702814102 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.706260920 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.706315041 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.709321022 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.709391117 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.710304022 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.712632895 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.712646961 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.716476917 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.716505051 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.716825008 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.716835976 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.730947971 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.737672091 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.737723112 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.738028049 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.738040924 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.754467964 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.754623890 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.755678892 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.756834030 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.756834030 CEST49748443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.756870985 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.756887913 CEST4434974813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.763520956 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.763581991 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.765620947 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.765808105 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.765825033 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.802560091 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.802619934 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.806459904 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.807557106 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.807739973 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.807777882 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.807828903 CEST49747443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.807847023 CEST4434974713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.813538074 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.813617945 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.815016031 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.815073013 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.815320969 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.815361023 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.816078901 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.818125963 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818156004 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818176985 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818295956 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818296909 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818296909 CEST49746443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.818346024 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.818368912 CEST4434974613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.819262028 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.819277048 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.822506905 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.822506905 CEST49745443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.822524071 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.822542906 CEST4434974513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.830986977 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.831013918 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.831458092 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.831497908 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.832063913 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.834072113 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.836374998 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.836390018 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.836478949 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.836498976 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.837248087 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.837301970 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.837423086 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.837429047 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.837482929 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.837521076 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.837547064 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.837573051 CEST49749443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.837585926 CEST4434974913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.839585066 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.839596987 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:15.839674950 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.839797974 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:15.839808941 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.416466951 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.422595024 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.422632933 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.423070908 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.423082113 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.456507921 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.456867933 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.456876993 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.457364082 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.457370043 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.469300032 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.469701052 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.469717026 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.470079899 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.470084906 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.485714912 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.486027002 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.486047983 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.486407042 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.486411095 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.517867088 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.518170118 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.518182993 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.518547058 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.518551111 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.518898964 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.519045115 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.519110918 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.519161940 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.519162893 CEST49750443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.519192934 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.519215107 CEST4434975013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.521631956 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.521667004 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.521725893 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.521908998 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.521925926 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.557015896 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.557214975 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.557317019 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.558062077 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.558062077 CEST49751443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.558078051 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.558089018 CEST4434975113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.559597015 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.559628010 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.560885906 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.561027050 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.561042070 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.572096109 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.572149992 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.572279930 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.572303057 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.572315931 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.572329044 CEST49752443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.572334051 CEST4434975213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.574393988 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.574465036 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.574721098 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.574785948 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.574811935 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.586998940 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.587146044 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.587451935 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.587594032 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.587601900 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.587615013 CEST49753443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.587619066 CEST4434975313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.589627028 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.589713097 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.590282917 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.590431929 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.590466022 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.620908022 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.620980024 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.622107029 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.629029036 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.629034042 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.629044056 CEST49754443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.629046917 CEST4434975413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.632272959 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.632330894 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:16.632457018 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.632692099 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:16.632710934 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.177664995 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.178234100 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.178247929 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.178694010 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.178699017 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.204898119 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.205260038 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.205279112 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.205656052 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.205660105 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.275509119 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.276007891 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.276070118 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.276278973 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.276294947 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.278492928 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.278747082 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.278763056 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.279077053 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.279088020 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.281157017 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.281299114 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.281403065 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.281426907 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.281440973 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.281450033 CEST49755443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.281455040 CEST4434975513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.284115076 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.284132957 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.284208059 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.284346104 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.284359932 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.289825916 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.290657043 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.290685892 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.291040897 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.291045904 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.307014942 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.307137012 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.307380915 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.307380915 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.307380915 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.317285061 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.317358017 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.317451954 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.317578077 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.317608118 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.378279924 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.378448009 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.378669977 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.378669977 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.378669977 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.381150007 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.381211042 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.381290913 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.381448030 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.381478071 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.390902042 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.391041994 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.391108036 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.391172886 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.391186953 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.391196966 CEST49759443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.391201973 CEST4434975913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.393424988 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.393450022 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.393528938 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.393663883 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.393677950 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.397413015 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.397574902 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.397655964 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.397656918 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.397707939 CEST49758443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.397733927 CEST4434975813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.399475098 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.399487019 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.399538040 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.399652004 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.399665117 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.616959095 CEST49756443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.616976976 CEST4434975613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.676930904 CEST49757443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.676995039 CEST4434975713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.954344988 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.970478058 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.972489119 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.972507000 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.972958088 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.972963095 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.973160982 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.973207951 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:17.973444939 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:17.973457098 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.019911051 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.039170027 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.041650057 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.056876898 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.056937933 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.057339907 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.057353973 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.057632923 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.057650089 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.057967901 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.057972908 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.058341980 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.058356047 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.058649063 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.058653116 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.071129084 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.071269035 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.072412014 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.072550058 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.074254990 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.074264050 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.074580908 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.074605942 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.076385975 CEST49761443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.076401949 CEST4434976113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.076493025 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.076493025 CEST49760443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.076507092 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.076514006 CEST4434976013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.137017965 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.137041092 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.137128115 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.137561083 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.137572050 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.138698101 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.138724089 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.138818026 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.138947010 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.138961077 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.153410912 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.153554916 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.153865099 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.154006958 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.154278040 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.154340029 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.157685995 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.159914017 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.159923077 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.192756891 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.192780018 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.192789078 CEST49763443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.192794085 CEST4434976313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.202753067 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.202773094 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.202941895 CEST49762443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.202955961 CEST4434976213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.206218958 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.206218958 CEST49764443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.206264019 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.206285000 CEST4434976413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.267410040 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.267430067 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.272821903 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.272917032 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.277004004 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.279920101 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.302493095 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.302517891 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.302707911 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.305444956 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.305464983 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.305490017 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.305501938 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.305671930 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.305685997 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.778600931 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.779020071 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.779040098 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.779495001 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.779499054 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.780884027 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.781219959 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.781239033 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.781596899 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.781616926 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.878307104 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.878443003 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.878586054 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.878606081 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.878606081 CEST49766443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.878617048 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.878624916 CEST4434976613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.880553007 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.880696058 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.881108999 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881134033 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.881143093 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881208897 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881275892 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881292105 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.881304026 CEST49767443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881310940 CEST4434976713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.881376982 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.881386995 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.883375883 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.883418083 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.883625031 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.883738995 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.883754969 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.946178913 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.946562052 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.946603060 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.947108030 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.947120905 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.972842932 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.973323107 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.973331928 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.973685980 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.973690033 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.980458975 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.980808020 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.980860949 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:18.981290102 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:18.981301069 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.053458929 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.053601980 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.053704977 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.053761005 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.053792000 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.053822041 CEST49769443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.053839922 CEST4434976913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.056396008 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.056476116 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.056550980 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.056714058 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.056750059 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.080060959 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.080216885 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.080365896 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.080408096 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.080408096 CEST49768443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.080420017 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.080427885 CEST4434976813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.083230019 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.083327055 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.083450079 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.083606958 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.083642006 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.088387966 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.088525057 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.088618994 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.088654995 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.088655949 CEST49770443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.088675976 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.088699102 CEST4434977013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.091169119 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.091208935 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.091311932 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.091437101 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.091454029 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.532149076 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.532675028 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.532685995 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.533559084 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.533562899 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.567209005 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.567557096 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.567606926 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.567903996 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.567915916 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.630618095 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.630748987 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.632291079 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.632555008 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.632569075 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.632577896 CEST49771443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.632581949 CEST4434977113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.635056019 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.635085106 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.635200024 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.635386944 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.635396004 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.673361063 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.673490047 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.674918890 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.674997091 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.675019979 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.675035954 CEST49772443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.675045967 CEST4434977213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.677228928 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.677270889 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.677359104 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.677505016 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.677525043 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.694072962 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.695694923 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.695772886 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.696120977 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.696141005 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.726779938 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.727404118 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.727447987 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.727842093 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.727854013 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.979861975 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.980012894 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.980181932 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.980253935 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.980253935 CEST49773443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.980294943 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.980323076 CEST4434977313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.983231068 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.983257055 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.983352900 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.983530045 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.983546972 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.985542059 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.986304045 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.986362934 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:19.986726046 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:19.986746073 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.069941044 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.070173025 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.070307970 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.070521116 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.070521116 CEST49774443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.070557117 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.070580959 CEST4434977413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.073498011 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.073524952 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.073611021 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.073777914 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.073790073 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.097349882 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.097491980 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.097585917 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.097611904 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.097611904 CEST49775443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.097630024 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.097640038 CEST4434977513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.100150108 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.100212097 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.100295067 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.100454092 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.100476980 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.280035019 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.280515909 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.280527115 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.280997992 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.281002998 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.332657099 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.334805012 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.334834099 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.335206032 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.335212946 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.378599882 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.378745079 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.378881931 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.378907919 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.378918886 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.378926992 CEST49776443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.378931046 CEST4434977613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.381519079 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.381567955 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.381633997 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.381795883 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.381810904 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.433132887 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.433278084 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.433443069 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.434286118 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.434286118 CEST49777443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.434304953 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.434315920 CEST4434977713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.437541008 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.437568903 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.440809965 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.441061974 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.441076040 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.646601915 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.647111893 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.647136927 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.647875071 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.647881031 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.713926077 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.714406013 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.714428902 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.714842081 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.714849949 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.740852118 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.742714882 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.742788076 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.743155956 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.743175983 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.747447014 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.747620106 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.755420923 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.761657000 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.761945963 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.761945963 CEST49778443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.761964083 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.761975050 CEST4434977813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.789022923 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.789115906 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.792268038 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.792413950 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.792452097 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.826982021 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.827153921 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.828177929 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.828401089 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.828412056 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.828421116 CEST49779443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.828424931 CEST4434977913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.838999033 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.839143991 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.842183113 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.843034029 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.843111038 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.843281984 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.843281984 CEST49780443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.843312979 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.843337059 CEST4434978013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.850374937 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.853809118 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.853844881 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.857877970 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.857909918 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:20.857983112 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.860915899 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:20.860946894 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.018127918 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.018541098 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.018570900 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.018959045 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.018964052 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.093426943 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.100219011 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.100234985 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.100703001 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.100707054 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.117964983 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.118122101 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.118242025 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.118267059 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.118267059 CEST49781443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.118282080 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.118288040 CEST4434978113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.121095896 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.121181011 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.121306896 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.121576071 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.121655941 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.199201107 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.199348927 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.199485064 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.199508905 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.199520111 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.199527025 CEST49782443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.199532032 CEST4434978213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.202198029 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.202291965 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.202380896 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.202528954 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.202557087 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.485038042 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.485721111 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.485781908 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.486092091 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.486109018 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.527456045 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.528057098 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.528135061 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.528646946 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.528661966 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.532960892 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.533356905 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.533413887 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.533736944 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.533751011 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.591773987 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.591872931 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.592145920 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.592147112 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.592147112 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.594602108 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.594667912 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.594754934 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.594876051 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.594908953 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.631616116 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.631768942 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.635056973 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.635327101 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.635370970 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.635426044 CEST49785443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.635442019 CEST4434978513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.637912989 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.637989044 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.639029026 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.639545918 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.639585018 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.639612913 CEST49784443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.639627934 CEST4434978413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.642138004 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.642160892 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.642301083 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.642627001 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.642638922 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.643130064 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.643143892 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.643906116 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.644053936 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.644063950 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.768064022 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.768546104 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.768604994 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.768942118 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.768955946 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.857057095 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.857708931 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.857791901 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.858139992 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.858154058 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.869997025 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.870157003 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.870402098 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.870403051 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.870403051 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.873939991 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.874011040 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.874102116 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.874285936 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.874305010 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.911912918 CEST49783443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.911978006 CEST4434978313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.958647966 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.958787918 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.958878994 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.958931923 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.958931923 CEST49787443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.958965063 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.958987951 CEST4434978713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.961011887 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.961040020 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:21.961102962 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.961261988 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:21.961277008 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.181874037 CEST49786443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.181936979 CEST4434978613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.227539062 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.228542089 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.228576899 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.228966951 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.228977919 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.325357914 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.326790094 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.326802969 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.326924086 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.327088118 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.327228069 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.327235937 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.327297926 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.327475071 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.327510118 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.327536106 CEST49788443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.327554941 CEST4434978813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.330322981 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.330355883 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.330530882 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.330610037 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.330791950 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.330807924 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.330882072 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.330900908 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.331412077 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.331418991 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.428622007 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.428790092 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.428848982 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.428890944 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.428890944 CEST49790443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.428911924 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.428926945 CEST4434979013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.431535006 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.431619883 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.431694984 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.431859016 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.431881905 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.436091900 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.436167002 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.436217070 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.436314106 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.436321974 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.436337948 CEST49789443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.436346054 CEST4434978913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.438569069 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.438585997 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.438802004 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.438930988 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.438942909 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.523104906 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.523658037 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.523711920 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.524291992 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.524302959 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.617165089 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.617611885 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.617631912 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.618035078 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.618040085 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.623096943 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.623249054 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.623332024 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.623382092 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.623382092 CEST49791443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.623425007 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.623449087 CEST4434979113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.625694036 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.625730991 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.625808954 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.625933886 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.625945091 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.718523026 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.718686104 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.718753099 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.718770981 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.718770981 CEST49792443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.718780994 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.718787909 CEST4434979213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.720947981 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.720990896 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.721069098 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.721167088 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.721179962 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.968197107 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.968740940 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.968801975 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:22.969208002 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:22.969223022 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.068331003 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.068401098 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.068670034 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.068727970 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.068727970 CEST49793443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.068746090 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.068773985 CEST4434979313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.071412086 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.071463108 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.071541071 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.071691990 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.071708918 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.099792957 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.100302935 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.100361109 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.100563049 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.100580931 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.147908926 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.171844959 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.171880007 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.172293901 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.172298908 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.201103926 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.201256990 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.202038050 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.223103046 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.223136902 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.223164082 CEST49794443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.223180056 CEST4434979413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.227699995 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.227750063 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.232156992 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.232391119 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.232410908 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.274729967 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.274902105 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.275984049 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.276245117 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.276266098 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.276277065 CEST49795443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.276282072 CEST4434979513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.279203892 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.279234886 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.279299021 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.279438019 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.279452085 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.308700085 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.312705994 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.312721968 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.316498041 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.316505909 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.369618893 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.370886087 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.370917082 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.374356985 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.374366045 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.449359894 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.449500084 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.452508926 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.452730894 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.452750921 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.452761889 CEST49796443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.452769995 CEST4434979613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.472843885 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.472995996 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.474518061 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.474591017 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.474745989 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.474828959 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.487911940 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.487911940 CEST49797443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.487946033 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.487965107 CEST4434979713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.488739014 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.488776922 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.490927935 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.490952969 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.497081041 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.497638941 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.497665882 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.719688892 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.720304966 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.720335960 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.720772982 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.720801115 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.821839094 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.822052956 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.822253942 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.823438883 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.823438883 CEST49798443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.823461056 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.823476076 CEST4434979813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.824845076 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.824872017 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.824943066 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.825083017 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.825089931 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.877312899 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.877849102 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.877866030 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.878315926 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.878321886 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.921410084 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.922025919 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.922044039 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.922425985 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.922431946 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.979268074 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.979460001 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.979644060 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.979644060 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.979644060 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.982297897 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.982383966 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:23.982480049 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.982633114 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:23.982656002 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.025774002 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.025849104 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.025927067 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.025999069 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.026019096 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.026061058 CEST49800443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.026067972 CEST4434980013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.028166056 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.028209925 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.028290987 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.028389931 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.028407097 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.144233942 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.144634008 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.144659042 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.145018101 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.145023108 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.162363052 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.164757013 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.164767027 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.165169954 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.165174007 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.245024920 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.245184898 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.245883942 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.245927095 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.245946884 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.245959044 CEST49801443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.245965958 CEST4434980113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.248451948 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.248521090 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.248594046 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.248749018 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.248764992 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.265712023 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.265861988 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.265991926 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.266026020 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.266026020 CEST49802443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.266043901 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.266052961 CEST4434980213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.268649101 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.268735886 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.269001007 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.269001007 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.269131899 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.282023907 CEST49799443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.282052994 CEST4434979913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.500776052 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.504106998 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.504120111 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.504547119 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.504554033 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.605874062 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.605952978 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.606024027 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.606400967 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.606400967 CEST49803443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.606415033 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.606425047 CEST4434980313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.608887911 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.608900070 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.608963966 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.609102964 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.609114885 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.647888899 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.652585983 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.652614117 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.653024912 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.653032064 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.678226948 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.678575993 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.678597927 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.678981066 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.678992033 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.753906965 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.754067898 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.757400036 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.757580996 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.757580996 CEST49804443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.757622957 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.757649899 CEST4434980413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.759980917 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.760003090 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.760067940 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.760190964 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.760207891 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.789462090 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.789541006 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.789669991 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.789669991 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.789669991 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.791754961 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.791771889 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.791903973 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.792248964 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.792262077 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.910644054 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.911367893 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.911417007 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.911806107 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.911818981 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.926146984 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.926718950 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.926796913 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:24.927208900 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:24.927223921 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.058156013 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.058320045 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.058448076 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.058504105 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.058504105 CEST49806443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.058538914 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.058566093 CEST4434980613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.061069965 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.061114073 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.061306000 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.061361074 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.061374903 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.067414045 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.067583084 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.067760944 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.067760944 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.067760944 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.069717884 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.069803953 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.069905043 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.069984913 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.070008039 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.091945887 CEST49805443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.091974020 CEST4434980513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.278925896 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.279633045 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.279675961 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.280030966 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.280057907 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.379376888 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.379465103 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.379626989 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.379661083 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.379661083 CEST49808443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.379678011 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.379690886 CEST4434980813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.382164955 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.382200956 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.385018110 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.385171890 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.385185003 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.387208939 CEST49807443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.387273073 CEST4434980713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.457583904 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.458185911 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.458195925 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.458659887 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.458664894 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.498061895 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.498435974 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.498451948 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.498837948 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.498845100 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.557712078 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.557784081 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.562169075 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.563950062 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.563970089 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.563982964 CEST49810443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.564002037 CEST4434981013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.566709042 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.566756964 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.567006111 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.567150116 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.567163944 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.601568937 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.601803064 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.602263927 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.602618933 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.602636099 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.602648973 CEST49809443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.602655888 CEST4434980913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.605185986 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.605273008 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.605377913 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.605519056 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.605545044 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.700129986 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.703336000 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.703363895 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.703809977 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.703818083 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.721947908 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.724231958 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.724292040 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.724679947 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.724694967 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.801282883 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.801353931 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.801898956 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.817462921 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.817462921 CEST49811443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.817496061 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.817512035 CEST4434981113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.824996948 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.825139999 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.828663111 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.920484066 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.920484066 CEST49812443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.920551062 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.920584917 CEST4434981213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.986380100 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.986485004 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.987462997 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.987550020 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:25.991966963 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:25.994044065 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.011424065 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.011461020 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.011517048 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.011594057 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.038121939 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.038481951 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.038501024 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.038872957 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.038880110 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.138278961 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.138439894 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.138526917 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.138706923 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.138720036 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.138729095 CEST49813443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.138732910 CEST4434981313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.141129971 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.141217947 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.141468048 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.141468048 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.141592026 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.227035999 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.227700949 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.227715015 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.228219986 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.228224039 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.258295059 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.258730888 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.258789062 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.259097099 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.259115934 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.330061913 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.330133915 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.330302000 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.330451965 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.330466986 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.330493927 CEST49814443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.330499887 CEST4434981413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.333540916 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.333606958 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.333695889 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.333858013 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.333887100 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.358228922 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.358468056 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.358587980 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.358892918 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.358894110 CEST49815443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.358923912 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.358948946 CEST4434981513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.361105919 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.361201048 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.361299038 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.361418962 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.361444950 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.654370070 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.654917002 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.654967070 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.655425072 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.655436039 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.692198038 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.703135014 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.703195095 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.703588009 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.703600883 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.755007029 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.755153894 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.755306959 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.755374908 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.755374908 CEST49816443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.755428076 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.755453110 CEST4434981613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.757972002 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.758018017 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.758100986 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.758280039 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.758294106 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.807033062 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.807173967 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.807255030 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.807435036 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.807435036 CEST49817443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.807477951 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.807503939 CEST4434981713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.809873104 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.809916019 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.810075045 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.810255051 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.810271025 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.826385975 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.827096939 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.827181101 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.827507019 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.827524900 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.936184883 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.936341047 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.936422110 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.936505079 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.936505079 CEST49818443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.936547041 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.936574936 CEST4434981813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.938658953 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.938730001 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:26.938808918 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.938911915 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:26.938930988 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.004277945 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.004755974 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.004797935 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.005167007 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.005178928 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.013353109 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.013705969 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.013752937 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.014075041 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.014086008 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.103832006 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.104015112 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.104127884 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.104192019 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.104192019 CEST49820443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.104224920 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.104252100 CEST4434982013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.106740952 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.106779099 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.118278027 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.118355036 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.122072935 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.122076035 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.122442961 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.122469902 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.122565031 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.122594118 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.122617960 CEST49819443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.122633934 CEST4434981913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.124897957 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.124936104 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.132200003 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.132349014 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.132361889 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.411480904 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.411952972 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.411983013 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.412432909 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.412439108 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.493309975 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.493958950 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.493973017 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.494581938 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.494586945 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.510276079 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.510303974 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.510359049 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.510385990 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.510535002 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.510644913 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.510644913 CEST49821443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.510658979 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.510668039 CEST4434982113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.513501883 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.513533115 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.513741016 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.513741016 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.513761044 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.791490078 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.791623116 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.791836977 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.792152882 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.792152882 CEST49822443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.792162895 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.792171001 CEST4434982213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.795377016 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.795458078 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.795537949 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.795711994 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.795742989 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.796782970 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.797157049 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.797190905 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.797595024 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.797605991 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.896287918 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.896357059 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.896529913 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.896645069 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.896668911 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.896709919 CEST49823443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.896725893 CEST4434982313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.899038076 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.899142981 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.899235010 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.899337053 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.899377108 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.982558966 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.986727953 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.991158962 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.991167068 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.991584063 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.991588116 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.991770029 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.991789103 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:27.992065907 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:27.992075920 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.090636015 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.090686083 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.090811968 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.091093063 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.091581106 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.091582060 CEST49825443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.091588974 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.091603041 CEST4434982513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.093898058 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.093924999 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.094207048 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.094754934 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.097156048 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.097157001 CEST49824443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.097173929 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.097194910 CEST4434982413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.099020004 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099086046 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.099340916 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099364996 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.099425077 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099483013 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099674940 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099709988 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.099740028 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.099780083 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.147041082 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.147427082 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.147454977 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.147847891 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.147854090 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.247262001 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.247294903 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.247349977 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.247380972 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.247422934 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.247661114 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.247673988 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.247684002 CEST49826443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.247688055 CEST4434982613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.252012014 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.252088070 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.271755934 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.314179897 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.314222097 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.432954073 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.433844090 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.433912992 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.437693119 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.437711954 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.532252073 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.532392979 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.536875010 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.538430929 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.544272900 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.544307947 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.544341087 CEST49827443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.544354916 CEST4434982713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.548099995 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.548154116 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.548508883 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.548522949 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.550370932 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.550473928 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.550721884 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.550842047 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.550875902 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.649060011 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.649307013 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.649372101 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.649425030 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.649425983 CEST49828443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.649455070 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.649477005 CEST4434982813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.651732922 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.651767969 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.651851892 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.652005911 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.652023077 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.738858938 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.739289999 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.739367962 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.740163088 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.740176916 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.746673107 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.746999025 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.747013092 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.747314930 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.747324944 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.836638927 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.836834908 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.836998940 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.837048054 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.837048054 CEST49830443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.837079048 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.837101936 CEST4434983013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.839437008 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.839448929 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.839525938 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.839639902 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.839662075 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.847321033 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.847672939 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.847737074 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.847769976 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.847769976 CEST49829443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.847784042 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.847805023 CEST4434982913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.849566936 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.849626064 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.849709034 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.849813938 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.849847078 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.962790012 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.963156939 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.963186979 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:28.963548899 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:28.963560104 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.063653946 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.063718081 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.063795090 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.064033031 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.064069986 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.064095974 CEST49831443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.064110994 CEST4434983113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.067492008 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.067534924 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.068007946 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.068059921 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.068073988 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.203826904 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.204298973 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.204375982 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.204885960 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.204899073 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.287126064 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.287604094 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.287627935 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.288218021 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.288227081 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.303210020 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.303488970 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.303586960 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.303639889 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.303639889 CEST49832443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.303668022 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.303689003 CEST4434983213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.306713104 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.306747913 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.306982994 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.307209969 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.307226896 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.386202097 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.386491060 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.387269974 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.389753103 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.389785051 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.389801979 CEST49833443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.389810085 CEST4434983313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.396514893 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.396531105 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.398400068 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.398531914 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.398547888 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.478979111 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.479612112 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.479633093 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.480245113 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.480252028 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.525438070 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.526015043 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.526084900 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.526417971 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.526433945 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.585165977 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.585356951 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.585428953 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.585479975 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.585489035 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.585496902 CEST49834443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.585501909 CEST4434983413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.588444948 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.588479042 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.588567019 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.588690042 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.588706017 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.629668951 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.629797935 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.629884005 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.629956007 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.629956007 CEST49835443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.629987955 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.630013943 CEST4434983513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.632183075 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.632271051 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.632373095 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.632494926 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.632533073 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.703141928 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.703603983 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.703629971 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.703995943 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.704003096 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.802717924 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.803031921 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.803101063 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.803141117 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.803141117 CEST49836443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.803159952 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.803172112 CEST4434983613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.805759907 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.805805922 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.805871964 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.806034088 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.806051016 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.957556963 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.958878040 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.958894014 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:29.959289074 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:29.959296942 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.058532000 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.058958054 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.059000969 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.059030056 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.059082031 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.059108019 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.059122086 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.059130907 CEST49837443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.059135914 CEST4434983713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.062097073 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.062153101 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.062391043 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.062391043 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.062453032 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.073972940 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.074415922 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.074424982 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.074939966 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.074944973 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.179331064 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.179543018 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.179716110 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.179743052 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.179748058 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.179778099 CEST49838443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.179781914 CEST4434983813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.182663918 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.182749033 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.182921886 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.183046103 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.183075905 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.295594931 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.296135902 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.296219110 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.296575069 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.296590090 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.399182081 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.399280071 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.401932001 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.407536983 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.407579899 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.407627106 CEST49840443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.407643080 CEST4434984013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.410346985 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.410367012 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.410461903 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.410629034 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.410635948 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.444097042 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.446875095 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.446918964 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.447192907 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.447206020 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.543318033 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.543818951 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.543889999 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.543939114 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.543939114 CEST49841443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.543967962 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.543994904 CEST4434984113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.546545029 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.546598911 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.546677113 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.546818972 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.546849012 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.744965076 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.745417118 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.745500088 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.745812893 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.745826006 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.832067013 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.850050926 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.850456953 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.859452009 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.864749908 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.864829063 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.865149021 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.865163088 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.867069960 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.867635012 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.867635012 CEST49842443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.867677927 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.867698908 CEST4434984213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.870039940 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.870131969 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.879240990 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.879508018 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.879544973 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.962681055 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.962717056 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.962765932 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.964904070 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.965002060 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.965002060 CEST49843443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.965044022 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.965078115 CEST4434984313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.978739977 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.978770018 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:30.981260061 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.981504917 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:30.981532097 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.054474115 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.056864023 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.056874037 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.057260036 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.057265043 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.162995100 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.163069963 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.163141012 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.163333893 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.163345098 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.163353920 CEST49844443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.163357973 CEST4434984413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.166371107 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.166408062 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.166498899 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.166626930 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.166639090 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.241961002 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.242394924 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.242468119 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.242835999 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.242851019 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.343446016 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.343640089 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.343713999 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.343777895 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.343777895 CEST49845443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.343815088 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.343838930 CEST4434984513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.346096992 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.346131086 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.346204042 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.346332073 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.346338987 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.624007940 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.624494076 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.624543905 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.624910116 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.624922037 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.724545002 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.724692106 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.724809885 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.724875927 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.724875927 CEST49846443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.724911928 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.724941015 CEST4434984613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.727310896 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.727356911 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.730192900 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.730370998 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.730387926 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.800571918 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.801080942 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.801093102 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.801708937 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.801728010 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.802817106 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.803801060 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.803824902 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.804143906 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.804150105 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.901211977 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.901237965 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.901269913 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.902932882 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.903019905 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.903036118 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.903047085 CEST49847443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.903050900 CEST4434984713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.903641939 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.903713942 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.903865099 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.904072046 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.904088974 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.904099941 CEST49848443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.904108047 CEST4434984813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.905796051 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.905818939 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.905951977 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.905992031 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.906136036 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.906136990 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.906248093 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.906254053 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.906336069 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.906353951 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.986896992 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.987289906 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.987320900 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:31.987657070 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:31.987665892 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.086426020 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.086472034 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.086519957 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.086724997 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.086806059 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.086807013 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.086829901 CEST49849443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.086847067 CEST4434984913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.089504957 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.089523077 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.089595079 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.089756966 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.089768887 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.393796921 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.394325018 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.394356012 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.394721031 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.394727945 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.497649908 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.497837067 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.497952938 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.497989893 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.497989893 CEST49850443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.498013020 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.498023987 CEST4434985013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.500617027 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.500653982 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.500848055 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.501153946 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.501163960 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.539895058 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.541064024 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.541090965 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.541517019 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.541526079 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.554225922 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.555669069 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.555675030 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.555948973 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.555953026 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.638350010 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.638541937 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.638623953 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.638676882 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.638676882 CEST49852443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.638695002 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.638705969 CEST4434985213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.641282082 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.641316891 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.641381025 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.641530991 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.641547918 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.654855967 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.654917955 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.654987097 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.655054092 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.655069113 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.655076981 CEST49851443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.655082941 CEST4434985113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.657197952 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.657221079 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.657291889 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.657407999 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.657414913 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.753763914 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.754172087 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.754198074 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.754561901 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.754575014 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.857208014 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.857237101 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.857290030 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.857338905 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.857379913 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.857563972 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.857584000 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.857599020 CEST49853443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.857605934 CEST4434985313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.860691071 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.860728025 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:32.860824108 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.860949993 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:32.860965967 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.208451986 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.217775106 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.217819929 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.218200922 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.218216896 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.233858109 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.236516953 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.236537933 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.236926079 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.236941099 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.294822931 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.295615911 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.295660019 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.296078920 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.296094894 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.300206900 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.317806005 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.317835093 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.318254948 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.318262100 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.329179049 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.330564976 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.331994057 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.332889080 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.332922935 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.332952023 CEST49854443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.332967043 CEST4434985413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.337657928 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.337697983 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.337781906 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.337938070 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.337945938 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.337990046 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.338067055 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.338140965 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.338150978 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.338210106 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.338224888 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.338234901 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.338255882 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.338974953 CEST49839443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.338987112 CEST4434983913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.340164900 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.340207100 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.340264082 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.340385914 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.340399981 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.397253036 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.397494078 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.403409958 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.412008047 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.413307905 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.413367033 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.422246933 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.422271013 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.422323942 CEST49855443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.422341108 CEST4434985513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.423405886 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.424963951 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.424998045 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.426354885 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.426386118 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.430015087 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.430015087 CEST49856443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.430032969 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.430042028 CEST4434985613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.454066992 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.454102039 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.469166040 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.469257116 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.471998930 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.477032900 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.477072001 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.527790070 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.544297934 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.544322968 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.548671961 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.548677921 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.647454023 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.647546053 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.647598982 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.647722960 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.647779942 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.647780895 CEST49857443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.647799969 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.647813082 CEST4434985713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.650227070 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.650312901 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.650391102 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.650525093 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.650552034 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.981812954 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.982306004 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.982325077 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.982729912 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.982734919 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.984431028 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.984677076 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.984716892 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:33.984961987 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:33.984972000 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.083233118 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.083655119 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.083725929 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.083750963 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.083769083 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.083777905 CEST49859443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.083784103 CEST4434985913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.084608078 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.084752083 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.084950924 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.084984064 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.084984064 CEST49858443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.085000038 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.085011005 CEST4434985813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.086273909 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086307049 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.086580992 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086608887 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086667061 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.086730957 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086740971 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.086740017 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086880922 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.086906910 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.096359015 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.096671104 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.096678019 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.097095966 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.097100019 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.117700100 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.118040085 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.118061066 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.118369102 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.118376017 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.198996067 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.199455976 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.199521065 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.199549913 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.199565887 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.199575901 CEST49860443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.199579954 CEST4434986013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.202018976 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.202114105 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.202202082 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.202343941 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.202380896 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.227282047 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.227313995 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.227350950 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.227772951 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.227993011 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.227993965 CEST49861443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.228027105 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.228050947 CEST4434986113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.230472088 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.230528116 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.230597019 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.230758905 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.230787992 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.300863981 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.301682949 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.301692963 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.302186966 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.302191973 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.402993917 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.403271914 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.403337002 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.403362989 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.403373957 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.403395891 CEST49862443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.403402090 CEST4434986213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.406155109 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.406241894 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.406326056 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.406486988 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.406524897 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.721618891 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.723002911 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.723033905 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.723490953 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.723499060 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.732671022 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.733056068 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.733078957 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.733454943 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.733459949 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.820362091 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.820501089 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.820765018 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.820827007 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.820827007 CEST49864443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.820848942 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.820866108 CEST4434986413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.823410988 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.823431969 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.826272964 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.826272964 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.826318979 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.831283092 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.831589937 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.838326931 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.838326931 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.838326931 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.841059923 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.841156006 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.843482018 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.843616009 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.843647003 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.852788925 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.853251934 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.853332043 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.853677988 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.853692055 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.879182100 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.879479885 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.879498005 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.879816055 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.879827023 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.953843117 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.954000950 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.954058886 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.957271099 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.957525015 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.957559109 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.957597971 CEST49865443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.957612038 CEST4434986513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.960155010 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.960222960 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.960457087 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.960611105 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.960625887 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.981391907 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.981626987 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.981744051 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.981744051 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.981744051 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.983952999 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.983974934 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:34.984055042 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.984199047 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:34.984211922 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.041461945 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.042063951 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.042093039 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.042536020 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.042543888 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.146817923 CEST49863443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.146843910 CEST4434986313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.292016983 CEST49866443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.292077065 CEST4434986613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.304893970 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.304928064 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.304984093 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.305111885 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.305237055 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.305284977 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.305326939 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.305344105 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.305942059 CEST49867443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.305954933 CEST4434986713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.308063030 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.308104992 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.308183908 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.308350086 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.308358908 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.525863886 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.526432991 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.526469946 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.527041912 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.527054071 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.529649019 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.529902935 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.529915094 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.530231953 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.530236006 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.605195045 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.605722904 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.605757952 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.606194019 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.606204987 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.642541885 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.642611980 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.642685890 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.642910957 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.642910957 CEST49868443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.642921925 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.642930984 CEST4434986813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.643856049 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.643954992 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.644025087 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.644049883 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.644113064 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.644165993 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.644166946 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.644210100 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.644906044 CEST49869443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.644922972 CEST4434986913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.645528078 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.645567894 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.645796061 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.645803928 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.645844936 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.645879030 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.645961046 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.645970106 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.646061897 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.646073103 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.659739017 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.660377026 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.660388947 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.660775900 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.660778999 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.704004049 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.704416037 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.707453966 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.707674026 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.707680941 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.707693100 CEST49870443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.707699060 CEST4434987013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.710537910 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.710624933 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:35.710730076 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.711077929 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:35.711113930 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.051336050 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.051378965 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.051450014 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.058841944 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.059010029 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.059026957 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.059037924 CEST49871443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.059041977 CEST4434987113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.088381052 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.088424921 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.093009949 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.093399048 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.093416929 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.238940001 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.239834070 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.239871979 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.240228891 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.240235090 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.293222904 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.294150114 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.294202089 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.294600964 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.294606924 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.329097033 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.329510927 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.329520941 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.329890013 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.329893112 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.343137026 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.343446016 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.343516111 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.343568087 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.343568087 CEST49872443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.343589067 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.343601942 CEST4434987213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.345933914 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.345983028 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.346065998 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.346187115 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.346195936 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.394188881 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.394259930 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.394486904 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.394486904 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.394562960 CEST49874443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.394575119 CEST4434987413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.396591902 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.396610022 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.397898912 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.398009062 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.398019075 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.431337118 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.432400942 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.432497978 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.432499886 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.432553053 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.432599068 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.432604074 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.432612896 CEST49873443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.432616949 CEST4434987313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.434591055 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.434614897 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.434670925 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.434763908 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.434777021 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.653023005 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.653534889 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.653597116 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.654025078 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.654032946 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.758416891 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.758969069 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.759058952 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.759058952 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.759105921 CEST49875443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.759131908 CEST4434987513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.761403084 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.761486053 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.761576891 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.761702061 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.761722088 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.763732910 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.764050961 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.764080048 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.764472008 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.764478922 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.864562988 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.864840984 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.868004084 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.868230104 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.868230104 CEST49876443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.868244886 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.868254900 CEST4434987613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.871105909 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.871120930 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:36.871201038 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.871325016 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:36.871334076 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.018937111 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.019359112 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.019377947 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.019805908 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.019813061 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.035702944 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.036056042 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.036070108 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.036407948 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.036420107 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.117902040 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.118237019 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.118268013 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.118576050 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.118585110 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.138067007 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.138185024 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.138330936 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.138511896 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.138534069 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.138550043 CEST49878443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.138556957 CEST4434987813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.140105963 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.140144110 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.140192986 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.140634060 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.140774012 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.140779972 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.140793085 CEST49877443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.140798092 CEST4434987713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.141180038 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.141199112 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.141377926 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.141509056 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.141520023 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.142573118 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.142596006 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.142668009 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.142786026 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.142810106 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229340076 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229418993 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229477882 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.229496002 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229582071 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229639053 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.229674101 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.229687929 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.229701042 CEST49879443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.229707003 CEST4434987913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.232527971 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.232595921 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.232686996 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.232831955 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.232861042 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.417924881 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.419265032 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.419301987 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.419673920 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.419686079 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.511018038 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.512310982 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.512371063 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.512696981 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.512708902 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.519150972 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.519762039 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.521925926 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.521986008 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.521986008 CEST49880443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.522017002 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.522042990 CEST4434988013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.524446011 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.524530888 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.526949883 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.528129101 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.528163910 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.619525909 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.620363951 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.622052908 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.622390985 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.622402906 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.622411966 CEST49881443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.622416019 CEST4434988113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.625206947 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.625263929 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.625540018 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.626084089 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.626113892 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.776694059 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.777127028 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.777148008 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.777548075 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.777553082 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.815857887 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.816258907 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.816297054 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.816629887 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.816641092 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.875706911 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.875766993 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.876336098 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.876564980 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.876585960 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.876600981 CEST49882443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.876606941 CEST4434988213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.879126072 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.879204988 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.879281998 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.879441977 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.879458904 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.884814978 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.886773109 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.886826038 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.887201071 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.887212992 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.920429945 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.920459986 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.920505047 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.920587063 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.920933962 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.920952082 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.920981884 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.920993090 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.921560049 CEST49883443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.921571016 CEST4434988313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.923338890 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.923403025 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.923479080 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.923612118 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.923640966 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.984551907 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.984684944 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.984796047 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.984838009 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.984838963 CEST49884443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.984863043 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.984888077 CEST4434988413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.986959934 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.987020969 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:37.987127066 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.987242937 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:37.987274885 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.161844969 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.162343979 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.162400007 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.162755966 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.162771940 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.415744066 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.415776968 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.415831089 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.417021990 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.418258905 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.421102047 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.421145916 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.421175003 CEST49885443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.421190977 CEST4434988513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.425324917 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.425369024 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.437107086 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.438051939 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.438071966 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.438463926 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.438474894 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.438570023 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.438597918 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.541291952 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.541390896 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.541836977 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.542725086 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.542768955 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.542798042 CEST49886443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.542814016 CEST4434988613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.603001118 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.603831053 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.613313913 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.613360882 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.616905928 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.616919994 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.617151022 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.617165089 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.617486954 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.617496967 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.628711939 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.628781080 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.628912926 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.631954908 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.631984949 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.638289928 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.639626980 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.639683962 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.646153927 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.646168947 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.714688063 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.715019941 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.715830088 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.716228962 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.716301918 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.716406107 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.716635942 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.716635942 CEST49888443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.716665983 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.716691971 CEST4434988813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.717844963 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.717844963 CEST49887443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.717859983 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.717880964 CEST4434988713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.725853920 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.725879908 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.725953102 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.726480961 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.726505995 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.732778072 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.732789040 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.733680010 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.733946085 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.733958006 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.743141890 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.743241072 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.745593071 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.745826960 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.745826960 CEST49889443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.745858908 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.745882988 CEST4434988913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.763461113 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.763478994 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:38.763607979 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.767045021 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:38.767059088 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.112741947 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.113357067 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.113416910 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.113789082 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.113804102 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.228133917 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.228338003 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.228490114 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.228526115 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.228547096 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.228559971 CEST49890443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.228568077 CEST4434989013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.231632948 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.231668949 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.231753111 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.231879950 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.231899977 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.294548988 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.297966957 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.298007965 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.298433065 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.298439980 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.392899036 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.393058062 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.393795013 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.393826008 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.393843889 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.393857956 CEST49891443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.393863916 CEST4434989113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.398108959 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.398140907 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.398235083 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.398488045 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.398498058 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.408277035 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.408704042 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.408719063 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.409308910 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.409312963 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.411617041 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.411916018 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.411933899 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.412441969 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.412446022 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.427021980 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.427462101 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.427486897 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.427984953 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.427989006 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.509769917 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.509845972 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.510050058 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.510109901 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.510109901 CEST49892443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.510138035 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.510160923 CEST4434989213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.512960911 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.513024092 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.513143063 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513197899 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513216972 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.513235092 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513238907 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.513247967 CEST49894443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513252020 CEST4434989413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.513284922 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513580084 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.513592005 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.515922070 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.515944958 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.516031981 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.516165018 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.516179085 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.532746077 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.532881021 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.532912970 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.532980919 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.533009052 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.533013105 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.533020973 CEST49893443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.533024073 CEST4434989313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.535617113 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.535717010 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:39.535820961 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.535972118 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:39.536006927 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.058824062 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.060952902 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.060967922 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.064626932 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.064632893 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.077960014 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.078444004 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.078453064 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.078991890 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.078996897 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.158963919 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.159275055 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.159348965 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.159368992 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.159382105 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.159394026 CEST49896443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.159398079 CEST4434989613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.162756920 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.162791014 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.162960052 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.163140059 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.163151026 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.166894913 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.167363882 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.167371988 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.167932034 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.167937994 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.169028044 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.169425011 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.169444084 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.169907093 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.169917107 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.178476095 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.178917885 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.178936958 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.179449081 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.179454088 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.182779074 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.183064938 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.183111906 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.183341980 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.183356047 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.183363914 CEST49897443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.183368921 CEST4434989713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.186517954 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.186551094 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.186747074 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.186944008 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.186958075 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274168968 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274187088 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274223089 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274338007 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274368048 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.274424076 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.276990891 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.277040958 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.278222084 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.278256893 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.278284073 CEST49900443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.278299093 CEST4434990013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.279742002 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.279748917 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.279757977 CEST49899443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.279762030 CEST4434989913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.282773972 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.282815933 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.284890890 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.284914017 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.286159992 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.286191940 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.286587954 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.293173075 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293179989 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293180943 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293451071 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293490887 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.293560028 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293574095 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.293771029 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293792963 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.293802977 CEST49898443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.293807983 CEST4434989813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.296444893 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.296545982 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.296739101 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.296910048 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.296945095 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.815310001 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.815898895 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.815979958 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.816524982 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.816529989 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.823275089 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.823717117 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.823729992 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.824263096 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.824268103 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.918850899 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.918906927 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.919203043 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.919264078 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.919281006 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.919291019 CEST49901443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.919296980 CEST4434990113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.923002958 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.923099995 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.923253059 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.923474073 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.923508883 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.930250883 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.930286884 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.930319071 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.932352066 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.934752941 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.939395905 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.946919918 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.947619915 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.947628021 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.947637081 CEST49902443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.947639942 CEST4434990213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.948328018 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.948342085 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.948915005 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.948920012 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.951864958 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.951891899 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.952198982 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.952393055 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.952406883 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.952985048 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.953006983 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.953514099 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.953525066 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.975089073 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.975749969 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.975771904 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:40.976306915 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:40.976317883 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.045547009 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.045578003 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.045631886 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.045898914 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.046179056 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.046185970 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.046196938 CEST49904443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.046201944 CEST4434990413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.048832893 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.049129009 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.049173117 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.049704075 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.049776077 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.049772978 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.049917936 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.050112009 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.050154924 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.050184011 CEST49905443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.050199032 CEST4434990513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.051446915 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.051484108 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.054069996 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.054163933 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.071952105 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.080950975 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.081247091 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.087198019 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.098006964 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.098068953 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.098232031 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.098254919 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.098279953 CEST49903443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.098292112 CEST4434990313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.102087021 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.102132082 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.102413893 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.102579117 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.102602005 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.632880926 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.636940002 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.636976004 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.637779951 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.637785912 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.725927114 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.726526022 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.726547956 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.727114916 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.727121115 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.736592054 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.736649990 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.736701965 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.736711025 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.736927032 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.736989021 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.737025976 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.737042904 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.737679005 CEST49906443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.737689972 CEST4434990613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.740236998 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.740264893 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.740346909 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.740533113 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.740537882 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.765424967 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.766000986 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.766072989 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.766614914 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.766628981 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.809055090 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.809614897 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.809663057 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.810285091 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.810297012 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.832170963 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.832237959 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.832441092 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.832505941 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.832514048 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.832526922 CEST49908443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.832534075 CEST4434990813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.836004972 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.836035967 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.836353064 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.836540937 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.836546898 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.864881039 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.865067005 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.865271091 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.865309954 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.865334988 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.865346909 CEST49909443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.865354061 CEST4434990913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.868655920 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.868693113 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.868825912 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.868971109 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.868998051 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.912695885 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.912798882 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.912832022 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.912986040 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.913063049 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.913083076 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.913093090 CEST49910443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.913098097 CEST4434991013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.916042089 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.916055918 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:41.916135073 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.916338921 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:41.916352987 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.020576000 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.021313906 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.021323919 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.021960974 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.021965027 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.122443914 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.137164116 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.137761116 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.137761116 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.137784958 CEST49907443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.137799978 CEST4434990713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.140960932 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.141015053 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.141113997 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.141294003 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.141309023 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.405369043 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.405894041 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.405925035 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.406519890 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.406527042 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.475366116 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.476083040 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.476125956 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.476692915 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.476697922 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.498909950 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.499422073 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.499504089 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.499780893 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.499794960 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.508793116 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.509016991 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.509089947 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.509114981 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.509133101 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.509145021 CEST49911443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.509151936 CEST4434991113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.512006044 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.512046099 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.512140036 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.512319088 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.512327909 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.553236961 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.553724051 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.553802967 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.554239988 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.554255009 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.579003096 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.579144001 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.579176903 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.579328060 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.579328060 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.579500914 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.579514027 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.579523087 CEST49912443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.579528093 CEST4434991213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.582258940 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.582273006 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.582619905 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.582875013 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.582886934 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.598519087 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.599123955 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.599203110 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.599525928 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.599525928 CEST49913443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.599594116 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.599632978 CEST4434991313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.601624966 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.601635933 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.601728916 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.601878881 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.601886988 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.652407885 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.652437925 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.652491093 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.652513027 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.652571917 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.653143883 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.653143883 CEST49914443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.653212070 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.653255939 CEST4434991413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.655670881 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.655709982 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.657114983 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.659631968 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.659646034 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.776074886 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.776616096 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.776643038 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.778191090 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.778196096 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.883876085 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.884345055 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.884423971 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.884454012 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.884473085 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.884483099 CEST49915443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.884489059 CEST4434991513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.887660980 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.887710094 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:42.887801886 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.887979031 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:42.888001919 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.361794949 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.363480091 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.363507032 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.364063978 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.364078999 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.364691973 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.366339922 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.366355896 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.366702080 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.366707087 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.368439913 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.368659973 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.368685007 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.368977070 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.368983984 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.378285885 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.378664017 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.378675938 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.379026890 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.379031897 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.463264942 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.463423014 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.463510036 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.463686943 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.463701010 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.463711977 CEST49917443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.463716030 CEST4434991713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466247082 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466272116 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466352940 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466471910 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466476917 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466590881 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466670036 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466725111 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466856003 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466871023 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.466886044 CEST49916443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.466892004 CEST4434991613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.468617916 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.468626022 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.468698978 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.468789101 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.468797922 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.469069958 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.469530106 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.469585896 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.469715118 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.469726086 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.469738007 CEST49919443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.469743967 CEST4434991913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.471374035 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.471476078 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.471564054 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.471659899 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.471685886 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.478420973 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.478477955 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.479209900 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.479548931 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.479548931 CEST49918443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.479557037 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.479564905 CEST4434991813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.481328964 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.481342077 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.481496096 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.481601954 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.481611013 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.568032980 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.568476915 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.568519115 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.568882942 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.568895102 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.673151970 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.673187971 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.673230886 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.681529999 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.683866978 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.683866978 CEST49920443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.683892012 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.683913946 CEST4434992013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.699251890 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.699309111 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:43.701329947 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.701498032 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:43.701507092 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.296132088 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.297139883 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.297158003 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.297791004 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.297795057 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.303821087 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.304270029 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.304295063 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.304445982 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.304630041 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.304635048 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.304866076 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.304898977 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.305179119 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.305186987 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.311589003 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.311889887 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.311897993 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.312203884 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.312207937 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.361648083 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.362637997 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.362685919 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.362987041 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.362999916 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.394961119 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.395136118 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.395174980 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.395258904 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.395279884 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.395293951 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.395303011 CEST49924443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.395308018 CEST4434992413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.398128033 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.398185968 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.399750948 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.399954081 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.399974108 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.406709909 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407058954 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407160044 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407171965 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407202005 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407202005 CEST49921443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407217979 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407226086 CEST4434992113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407555103 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407742977 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407886028 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407886028 CEST49923443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.407929897 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.407957077 CEST4434992313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.409740925 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.409750938 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.409857988 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.409888029 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.409945011 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.410026073 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.410038948 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.410065889 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.410204887 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.410233021 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.417825937 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.417876959 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.417929888 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.420265913 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.420428038 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.420443058 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.420453072 CEST49922443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.420456886 CEST4434992213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.422543049 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.422574043 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.422645092 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.422763109 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.422780991 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.464827061 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.464879990 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.464935064 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.465194941 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.465219975 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.465234041 CEST49925443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.465240955 CEST4434992513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.468185902 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.468205929 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:44.468292952 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.468420029 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:44.468429089 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.034648895 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.035176039 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.035192013 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.035643101 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.035650015 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.046969891 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.047465086 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.047494888 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.047827959 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.047835112 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.053636074 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.053878069 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.053900957 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.054197073 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.054202080 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.064629078 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.065093040 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.065115929 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.065444946 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.065450907 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.137809992 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.138231039 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.138246059 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.138638020 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.138642073 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.163737059 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.163764954 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.163805008 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.163847923 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.163882017 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.164078951 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.164112091 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.164129972 CEST49926443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.164138079 CEST4434992613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.167422056 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.167464972 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.167557001 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.167714119 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.167730093 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174511909 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174566984 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174621105 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.174633026 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174702883 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174756050 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.174768925 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174782038 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.174782038 CEST49928443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.174787998 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.174793959 CEST4434992813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.176954985 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.176989079 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.177062988 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.177165985 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.177186966 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.181032896 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.181804895 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.181869030 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.181899071 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.181899071 CEST49927443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.181910992 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.181920052 CEST4434992713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.184146881 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.184192896 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.184267044 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.184401989 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.184417963 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.193336964 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.193361998 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.193419933 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.193429947 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.193475008 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.193557024 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.193576097 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.193588018 CEST49929443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.193593025 CEST4434992913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.195559025 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.195584059 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.195667982 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.195785999 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.195805073 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.263010979 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.263034105 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.263067007 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.263102055 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.263137102 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.263415098 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.263427973 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.263438940 CEST49930443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.263443947 CEST4434993013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.266623974 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.266716957 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.266818047 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.266979933 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.267014980 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.833803892 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.834407091 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.834471941 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.834855080 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.834870100 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.837640047 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.838027954 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.838061094 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.838388920 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.838399887 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.856858015 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.858103991 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.858140945 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.858519077 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.858525038 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.871256113 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.871712923 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.871733904 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.872136116 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.872145891 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.933811903 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.933871984 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.933964014 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.933971882 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.934195995 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.934196949 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.934252024 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.934853077 CEST49932443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.934870005 CEST4434993213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.936862946 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.936912060 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.936986923 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.937134981 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.937155962 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.937431097 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.937791109 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.937825918 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.938298941 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.938309908 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.943219900 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.943274975 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.943331957 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.943377018 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.943423033 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.943453074 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.943475962 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.943491936 CEST49934443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.943499088 CEST4434993413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.945760965 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.945786953 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.945868015 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.945997000 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.946010113 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.967032909 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.967086077 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.967632055 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.967909098 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.967933893 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.967948914 CEST49931443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.967952967 CEST4434993113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.970613956 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.970628977 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.970712900 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.970868111 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.970875025 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.983988047 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.984714031 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.984791040 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.984828949 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.984828949 CEST49933443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.984848976 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.984867096 CEST4434993313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.987193108 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.987230062 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:45.987308979 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.987457037 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:45.987472057 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.040553093 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.041069984 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.041147947 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.041189909 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.041213989 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.041225910 CEST49935443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.041230917 CEST4434993513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.043922901 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.043962955 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.044045925 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.044184923 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.044198990 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.605943918 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.606323957 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.607342958 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.630537987 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.639542103 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.639568090 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.647300959 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.647305965 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.648360014 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.648365974 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.648732901 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.648736000 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.648921013 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.648947954 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.649240971 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.649247885 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.649738073 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.649755001 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.650075912 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.650083065 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.695168018 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.701720953 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.701762915 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.702653885 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.702658892 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.743932009 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.743995905 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.744090080 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.744298935 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.744326115 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.744352102 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.744362116 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.744493961 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.744918108 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.745066881 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.745091915 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.745105982 CEST49936443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.745114088 CEST4434993613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.745223045 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.745784044 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.746305943 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.746316910 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.746328115 CEST49938443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.746332884 CEST4434993813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.746702909 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.746711016 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.746722937 CEST49939443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.746727943 CEST4434993913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.747116089 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.747358084 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.747495890 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.748892069 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.748895884 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.748908043 CEST49937443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.748910904 CEST4434993713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.750855923 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.750947952 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.751147985 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.751174927 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.751199007 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.751266956 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.751596928 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.751632929 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.751799107 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.751825094 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.752155066 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.752185106 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.752321959 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.752405882 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.752449036 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.752621889 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.752635956 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.752686024 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.753144979 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.753180027 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.798245907 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.798295975 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.798346996 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.798505068 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.798526049 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.798536062 CEST49940443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.798540115 CEST4434994013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.801059008 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.801156044 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:46.801251888 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.801474094 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:46.801513910 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.387895107 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.388505936 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.388545990 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.388963938 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.388971090 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.395215988 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.395657063 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.395685911 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.396204948 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.396209955 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.415988922 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.416605949 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.416692972 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.417056084 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.417069912 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.427268028 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.427825928 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.427860022 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.428225040 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.428236008 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.460968971 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.461483002 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.461538076 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.461941004 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.461952925 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.487165928 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.487282038 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.487452030 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.487502098 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.487502098 CEST49944443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.487535954 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.487557888 CEST4434994413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.490731001 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.490746975 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.492041111 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.493221998 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.493309975 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.493405104 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.495085001 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.495098114 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.499423027 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.499710083 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.500051022 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.500066042 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.500076056 CEST49943443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.500080109 CEST4434994313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.502549887 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.502573013 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.502764940 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.503129959 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.503144026 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.528386116 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.528472900 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.528528929 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.528639078 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.528739929 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.528739929 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.528789997 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.529355049 CEST49941443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.529371977 CEST4434994113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.531469107 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.531497955 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.531567097 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.531708002 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.531723976 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.532782078 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.533042908 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.533112049 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.533399105 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.533417940 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.533443928 CEST49942443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.533453941 CEST4434994213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.535702944 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.535762072 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.536087036 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.536235094 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.536264896 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.565480947 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.565962076 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.566062927 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.566112041 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.566112041 CEST49945443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.566138983 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.566159964 CEST4434994513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.568332911 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.568357944 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:47.568449020 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.568592072 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:47.568613052 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.171478033 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.172032118 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.172041893 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.172451973 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.172456980 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.179080009 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.179629087 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.179656029 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.179981947 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.179989100 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.183605909 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.183929920 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.184009075 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.184252024 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.184264898 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.194483995 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.202317953 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.202353954 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.202675104 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.202682018 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.230813026 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.231190920 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.231230974 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.231569052 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.231580019 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.274935007 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.275044918 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.275079966 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.275186062 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.275204897 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.275211096 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.275227070 CEST49946443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.275230885 CEST4434994613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.277609110 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.277640104 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.277723074 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.277844906 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.277865887 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.279620886 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.279705048 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.279755116 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.279788017 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.279802084 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.279814959 CEST49948443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.279820919 CEST4434994813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.281656027 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.281666040 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.281742096 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.281852007 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.281867027 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.284482002 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.284521103 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.284562111 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.284578085 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.284615993 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.284676075 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.284676075 CEST49949443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.284709930 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.284732103 CEST4434994913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.286359072 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.286405087 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.286484003 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.286587000 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.286612988 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.303633928 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.303798914 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.303877115 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.303915977 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.303915977 CEST49947443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.303940058 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.303952932 CEST4434994713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.305757046 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.305780888 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.305862904 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.305970907 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.305994987 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.331897020 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.332319021 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.332410097 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.332461119 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.332461119 CEST49950443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.332489014 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.332509995 CEST4434995013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.336617947 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.336641073 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.336726904 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.336879015 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.336893082 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.922095060 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.923798084 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.923824072 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.924261093 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.924267054 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.947182894 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.953026056 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.958756924 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.972892046 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.977044106 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.977065086 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.977503061 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.977508068 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.977731943 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.977802992 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.981221914 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.981237888 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.985858917 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.985893011 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.986251116 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.986262083 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.986851931 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.986860991 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:48.987220049 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:48.987225056 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.019490957 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.019582987 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.019685030 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.027270079 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.058670044 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.058692932 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.058706999 CEST49952443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.058713913 CEST4434995213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.062839031 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.062943935 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.063019037 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.063308001 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.063340902 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.077008963 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.077063084 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081221104 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081233978 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081418037 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081482887 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081482887 CEST49951443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081496954 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081509113 CEST4434995113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081535101 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081631899 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081670046 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.081720114 CEST49953443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.081734896 CEST4434995313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.082143068 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.082389116 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.085877895 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.085946083 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.086056948 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.095401049 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.097222090 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.097996950 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.101377010 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.101377010 CEST49955443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.101397038 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.101409912 CEST4434995513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.113090038 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.113111019 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.113167048 CEST49954443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.113178968 CEST4434995413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.155833006 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.155896902 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.166858912 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.178584099 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.178608894 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.182117939 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.186212063 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.186304092 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.189764977 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.189809084 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.195733070 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.195741892 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.195929050 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.195966005 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.196305037 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.196330070 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.196388960 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.196423054 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.196438074 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.196458101 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.716521025 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.717094898 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.717139959 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.717780113 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.717787981 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.817472935 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.817572117 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.817939997 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.818207979 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.818236113 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.818253040 CEST49956443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.818260908 CEST4434995613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.821284056 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.821372986 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.823319912 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.823472977 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.823509932 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.828624964 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.829000950 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.829029083 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.829385042 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.829396009 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836025953 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836050034 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836394072 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.836410046 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836488962 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.836533070 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836795092 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.836807013 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.836918116 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.836930990 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.840585947 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.840934992 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.840969086 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.841308117 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.841316938 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.929259062 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.929312944 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.931880951 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.934776068 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.934925079 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.935803890 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.936036110 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.936069965 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.937731028 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.937760115 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.937788963 CEST49958443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.937794924 CEST4434995813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.938512087 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.938585043 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.938683033 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939023018 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939042091 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939049006 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939071894 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939285040 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939296961 CEST49957443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939299107 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939312935 CEST4434995713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939377069 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939377069 CEST49959443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939416885 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939445019 CEST4434995913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939692020 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939714909 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.939728975 CEST49960443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.939735889 CEST4434996013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.942001104 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.942048073 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.942357063 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.942383051 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.942625046 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.942655087 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.942689896 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.942694902 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.942776918 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943100929 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943125963 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.943181038 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943209887 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.943250895 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943268061 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.943355083 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943367004 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:49.943401098 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943515062 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:49.943525076 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.512455940 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.513447046 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.513509035 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.513907909 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.513921022 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.590588093 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.591027975 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.591042042 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.591419935 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.591423988 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.593525887 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.593770027 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.593782902 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.594110966 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.594115019 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.605736017 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.607629061 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.607677937 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.607860088 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.607868910 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.615341902 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.619921923 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.619927883 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.620292902 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.620296001 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.620927095 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.620996952 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.621124983 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.621144056 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.621151924 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.621160984 CEST49961443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.621165037 CEST4434996113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.629473925 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.629492998 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.629559994 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.629698992 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.629708052 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.689313889 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.689413071 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.689486027 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.689697981 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.689708948 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.689718962 CEST49964443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.689723969 CEST4434996413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.692456961 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.692471981 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.692548037 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.692665100 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.692671061 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.694883108 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.695192099 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.695250988 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.695274115 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.695281029 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.695290089 CEST49965443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.695295095 CEST4434996513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.697424889 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.697509050 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.697876930 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.698040962 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.698080063 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.724852085 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.724883080 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.724915028 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.737241030 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.738085985 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.738097906 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.738127947 CEST49962443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.738132000 CEST4434996213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.740792036 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.740880966 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.740958929 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.741092920 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.741111994 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.798912048 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.799071074 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.799159050 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.799221039 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.799237967 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.799251080 CEST49963443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.799256086 CEST4434996313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.801846027 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.801872015 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:50.802046061 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.802187920 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:50.802217960 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.260926008 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.261512041 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.261529922 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.262042999 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.262048006 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.353936911 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.357686043 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.357712030 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.358072042 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.358077049 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.358536005 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.359194994 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.359260082 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.359672070 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.359702110 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.360213041 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.360276937 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.360378981 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.360450029 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.360486984 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.360498905 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.360512018 CEST49966443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.360516071 CEST4434996613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.363012075 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.363071918 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.365746975 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.365847111 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.365860939 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.428514004 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.429126024 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.429207087 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.429534912 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.429549932 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.451350927 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.451811075 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.451842070 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.452183008 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.452193022 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.458779097 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.458996058 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.459063053 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.459096909 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.459096909 CEST49967443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.459120035 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.459129095 CEST4434996713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.461226940 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.461568117 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.461594105 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.461656094 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.461714983 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.461767912 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.461767912 CEST49968443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.461801052 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.461827993 CEST4434996813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.462537050 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.462711096 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.462728977 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.463844061 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.463865995 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.463928938 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.464035034 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.464046955 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.531640053 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.531917095 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.533483982 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.533767939 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.533767939 CEST49969443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.533799887 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.533822060 CEST4434996913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.536422968 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.536432981 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.539933920 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.540185928 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.540195942 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.550128937 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.550313950 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.551871061 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.600389957 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.600409031 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.600446939 CEST49970443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.600460052 CEST4434997013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.603516102 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.603591919 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:51.603679895 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.603827000 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:51.603846073 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.005448103 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.005953074 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.006000042 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.006402016 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.006417036 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.140079021 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.140178919 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.140180111 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.140481949 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.140481949 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.140482903 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.140779972 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.140814066 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.141083956 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.141091108 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.143127918 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.143157959 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.143238068 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.143349886 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.143356085 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.145091057 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.145414114 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.145456076 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.145862103 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.145875931 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.227530956 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.227977991 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.227988005 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.228261948 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.228266954 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.244108915 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.244190931 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.244278908 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.244344950 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.244357109 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.244366884 CEST49973443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.244371891 CEST4434997313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.246798992 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.246815920 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.246890068 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.246928930 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.247006893 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.247011900 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.247258902 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.247302055 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.247627974 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.247638941 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.250108004 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.250473022 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.250541925 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.250587940 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.250587940 CEST49972443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.250617027 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.250642061 CEST4434997213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.252455950 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.252464056 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.252537966 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.252645969 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.252655983 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.332112074 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.332175016 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.332221031 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.332298994 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.332298994 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.332489014 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.332506895 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.332518101 CEST49974443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.332523108 CEST4434997413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.337871075 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.337918997 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.338038921 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.338179111 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.338190079 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.347609997 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.347779036 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.347846031 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.347891092 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.347915888 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.347934961 CEST49975443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.347944021 CEST4434997513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.350387096 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.350410938 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.350492001 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.350636959 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.350652933 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.456835985 CEST49971443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.456912041 CEST4434997113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.695003033 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.695570946 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.695604086 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.696055889 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.696062088 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.802443027 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.802475929 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.802520990 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.802550077 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.802644968 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.802992105 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.803016901 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.803034067 CEST49976443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.803040981 CEST4434997613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.805902958 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.805928946 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.806000948 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.806204081 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.806217909 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.882878065 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.883323908 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.883339882 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.883780003 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.883786917 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.903290987 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.903574944 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.903592110 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:52.903912067 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:52.903917074 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.016098976 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.016695976 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.016746998 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.017277956 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.017291069 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.020493031 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.020556927 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.020736933 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.020766973 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.020797014 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.020812035 CEST49977443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.020817995 CEST4434997713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.023485899 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.023585081 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.023695946 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.023808002 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.023828983 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.039834976 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.039897919 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.039992094 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.040021896 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.042285919 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.042813063 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.042849064 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.042855978 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.042862892 CEST49978443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.042866945 CEST4434997813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.043164968 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.043196917 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.043638945 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.043647051 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.045475006 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.045522928 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.045687914 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.045824051 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.045850039 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.114348888 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.114430904 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.114608049 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.114635944 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.114649057 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.114660025 CEST49980443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.114665985 CEST4434998013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.117486000 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.117518902 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.117633104 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.117773056 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.117782116 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.148555040 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.148602009 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.148659945 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.148964882 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.148964882 CEST49979443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.148979902 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.148991108 CEST4434997913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.151644945 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.151679993 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.151767969 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.151890039 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.151902914 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.479954004 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.480638981 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.480664015 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.481122017 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.481126070 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.601919889 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.602705002 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.602874994 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.602937937 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.602952003 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.602963924 CEST49981443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.602967978 CEST4434998113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.605705976 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.605734110 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.605811119 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.605941057 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.605948925 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.687197924 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.687573910 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.687591076 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.687968016 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.687973022 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.701637030 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.702053070 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.702124119 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.702425957 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.702441931 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.765665054 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.766159058 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.766185045 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.766566992 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.766571999 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.787853956 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.787961006 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.788005114 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.788022995 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.788054943 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.788149118 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.788165092 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.788175106 CEST49982443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.788178921 CEST4434998213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.791007042 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.791033983 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.791140079 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.791266918 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.791275024 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.798140049 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.798533916 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.798553944 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.798940897 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.798947096 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.802942991 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.803086042 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.803216934 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.803296089 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.803296089 CEST49983443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.803333998 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.803358078 CEST4434998313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.805887938 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.805932999 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.806020975 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.806145906 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.806164026 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.866452932 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.866523981 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.866692066 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.866719007 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.866730928 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.866744041 CEST49984443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.866750002 CEST4434998413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.887403965 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.887445927 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.889185905 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.889509916 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.889544010 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.898682117 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.898705959 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.899065971 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.900191069 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.900300980 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.900317907 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.900326967 CEST49985443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.900331974 CEST4434998513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.902467012 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.902477026 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:53.904186964 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.904304028 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:53.904314995 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.549009085 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.549503088 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.549556971 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.549573898 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.549998999 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.550004005 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.550318956 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.550335884 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.550683022 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.550689936 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.559659004 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.559866905 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.559968948 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.559984922 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.560116053 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.560134888 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.560301065 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.560305119 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.560470104 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.560482025 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.578210115 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.578511000 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.578520060 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.578845024 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.578849077 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649620056 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649637938 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649718046 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.649736881 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649892092 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649894953 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.649908066 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.649912119 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649920940 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649950027 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.649997950 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.650106907 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.650629044 CEST49989443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.650633097 CEST4434998913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.650664091 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.650856972 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.650871038 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.650885105 CEST49987443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.650892019 CEST4434998713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.653373957 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653424978 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653458118 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.653500080 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.653589964 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653595924 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653701067 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653717995 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.653717995 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.653737068 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.661581039 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.661633015 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.661747932 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.661844969 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.661948919 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.661948919 CEST49988443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.661963940 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.661984921 CEST4434998813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.662688017 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.662834883 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.663324118 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.663467884 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.663475037 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.663484097 CEST49986443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.663487911 CEST4434998613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.663714886 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.663799047 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.663939953 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.664033890 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.664062977 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.665160894 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.665183067 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.665271997 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.665359974 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.665374041 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684340000 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684360027 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684433937 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.684447050 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684581041 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.684593916 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684602022 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.684712887 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684737921 CEST4434999013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.684987068 CEST49990443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.686172962 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.686194897 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:54.686280012 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.686377048 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:54.686403036 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.328172922 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.330650091 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.330737114 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.330986023 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.331002951 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.341285944 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.342509985 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.342567921 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.342904091 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.342916965 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.343138933 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.346321106 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.346352100 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.346617937 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.346628904 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.347404003 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.351720095 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.351772070 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.352060080 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.352075100 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.373339891 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.374676943 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.374707937 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.375073910 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.375083923 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.433612108 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.433654070 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.433936119 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.434021950 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.434063911 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.434108019 CEST49991443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.434125900 CEST4434999113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.436912060 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.436986923 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.437083006 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.437226057 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.437241077 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.442687988 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.442888975 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.444921970 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.444984913 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.445192099 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445436954 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445436954 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445436954 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445436954 CEST49994443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445436954 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.445492029 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.445518017 CEST4434999413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448093891 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448102951 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448151112 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448157072 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448200941 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448249102 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448316097 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448328018 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448390007 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448400021 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448412895 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448427916 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448487043 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448518991 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448570967 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448628902 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448628902 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.448643923 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448782921 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448817015 CEST4434999513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.448872089 CEST49995443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.450512886 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.450536966 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.450642109 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.450736046 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.450748920 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.488198042 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.488267899 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.488415003 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.488607883 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.488634109 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.488658905 CEST49992443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.488671064 CEST4434999213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.491556883 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.491594076 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.491683960 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.491816044 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.491828918 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:55.752226114 CEST49993443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:55.752293110 CEST4434999313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.081635952 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.082282066 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.082293987 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.082752943 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.082756996 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.087025881 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.087429047 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.087460995 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.087838888 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.087851048 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.098002911 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.098304033 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.098319054 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.098647118 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.098656893 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.098990917 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.099205017 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.099226952 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.099535942 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.099540949 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.160177946 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.161361933 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.161381960 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.165324926 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.165329933 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.185379028 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.185410976 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.185425043 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.185561895 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.185574055 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.185698032 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.190349102 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.190414906 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.190500021 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.190521955 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.190547943 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.190618038 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.190618038 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.190618992 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.193841934 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.193933010 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.194063902 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.194184065 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.194204092 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.203255892 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.203282118 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.203337908 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.203413010 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.203413010 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.203469992 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.203469992 CEST49997443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.203480959 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.203490019 CEST4434999713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.205574989 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.205607891 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.205837011 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.205837965 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.205970049 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.206182957 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.206208944 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.206223965 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.206259012 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.206279039 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.206310987 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.206341028 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269052982 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269121885 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269205093 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269259930 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269287109 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269340992 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269356012 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269364119 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269364119 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269380093 CEST49998443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269382954 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269385099 CEST4434999813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269566059 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269783974 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269794941 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.269804955 CEST50000443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.269809008 CEST4435000013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.272144079 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272161961 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.272186041 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272222042 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.272236109 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272275925 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272552967 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272571087 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.272595882 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.272608995 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.291625977 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.291677952 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.291708946 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.291706085 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.291824102 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.291883945 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.291897058 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.291925907 CEST49999443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.291938066 CEST4434999913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.294275999 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.294298887 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.294365883 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.294502020 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.294512033 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.496824980 CEST49996443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.496872902 CEST4434999613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.852094889 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.858201027 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.874102116 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.874177933 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.878505945 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.878521919 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.878958941 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.878990889 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.879323006 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.879333973 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.918982029 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.924554110 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.924580097 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.925007105 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.925014019 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.926600933 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.938249111 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.938270092 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.938642025 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.938647985 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.967339993 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.967725992 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.967749119 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.968050957 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.968055964 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.974097967 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.974391937 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.975635052 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.975723982 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.975723982 CEST50002443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.975769997 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.975801945 CEST4435000213.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.977416039 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.977473974 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.977540016 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.977564096 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.977835894 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.977835894 CEST50001443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.977854967 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.977914095 CEST4435000113.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.979528904 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.979552984 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.979785919 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.979823112 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.979849100 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.979937077 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.980015993 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.980020046 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:56.980063915 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:56.980068922 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.020170927 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.020406961 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.020462990 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.020483971 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.020493984 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.020507097 CEST50004443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.020513058 CEST4435000413.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.022824049 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.022835970 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.024765968 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.024914980 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.024920940 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.034508944 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.034651995 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.035010099 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.035037041 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.035037041 CEST50003443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.035047054 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.035056114 CEST4435000313.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.036822081 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.036849976 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.037009954 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.037564039 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.037590027 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.071929932 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.072277069 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.072442055 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.072442055 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.072442055 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.074059963 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.074090958 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.074166059 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.074315071 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.074340105 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.377027988 CEST50005443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.377047062 CEST4435000513.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.619290113 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.619728088 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.619741917 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.620174885 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.620179892 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.658559084 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.659008980 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.659037113 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.659419060 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.659424067 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.672538996 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.672941923 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.672951937 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.673412085 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.673418045 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.690524101 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.690897942 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.690936089 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.691283941 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.691303015 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.719156027 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.719568968 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.719609022 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.719722033 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.719722033 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.719722033 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.720109940 CEST50006443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.720119953 CEST4435000613.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.730947971 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.731426001 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.731443882 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.731713057 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.731723070 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.760945082 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.761301041 CEST4435000713.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.761472940 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.761472940 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.761472940 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.771634102 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.771800995 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.771945000 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.771945000 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.771945000 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.790574074 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.790854931 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.790914059 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.790955067 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.790955067 CEST50009443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.790973902 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.790994883 CEST4435000913.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.830152988 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.830210924 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.830285072 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.830401897 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.830401897 CEST50010443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:57.830419064 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:57.830437899 CEST4435001013.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:58.077064991 CEST50008443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:58.077075005 CEST50007443192.168.2.413.107.246.45
                              Oct 3, 2024 21:36:58.077080965 CEST4435000813.107.246.45192.168.2.4
                              Oct 3, 2024 21:36:58.077125072 CEST4435000713.107.246.45192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 3, 2024 21:35:36.429702044 CEST5191153192.168.2.41.1.1.1
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 3, 2024 21:35:36.429702044 CEST192.168.2.41.1.1.10xec94Standard query (0)settings-ssl.xboxlive.comA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 3, 2024 21:35:36.438453913 CEST1.1.1.1192.168.2.40xec94No error (0)settings-ssl.xboxlive.comsettings-ssl.xboxlive.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                              Oct 3, 2024 21:35:38.733427048 CEST1.1.1.1192.168.2.40x4193No error (0)ep-afd-activation-cubaf8a6apchfsg5.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                              Oct 3, 2024 21:35:38.733427048 CEST1.1.1.1192.168.2.40x4193No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 3, 2024 21:35:38.733427048 CEST1.1.1.1192.168.2.40x4193No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                              • activation2.playready.microsoft.com
                              • otelrules.azureedge.net
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44973913.107.246.454435356C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:35:39 UTC200OUTGET /PlayReady/ACT/Activation.asmx?WSDL&Client=Win10&LinkId=613387 HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Microsoft-PlayReady-DRM/1.0
                              Host: activation2.playready.microsoft.com
                              2024-10-03 19:35:39 UTC466INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:35:39 GMT
                              Content-Type: text/xml; charset=utf-8
                              Content-Length: 6250
                              Connection: close
                              Cache-Control: private, max-age=0
                              X-AspNet-Version: 4.0.30319
                              Request-Context: appId=cid-v1:79cef274-7303-4874-9131-e08bd3e00d78
                              Access-Control-Expose-Headers: Request-Context
                              X-Powered-By: ASP.NET
                              x-azure-ref: 20241003T193539Z-15767c5fc55fdfx81a30vtr1fw0000000brg00000000qfwk
                              X-Cache: CONFIG_NOCACHE
                              Accept-Ranges: bytes
                              2024-10-03 19:35:39 UTC6250INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 77 73 64 6c 3a 64 65 66 69 6e 69 74 69 6f 6e 73 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 31 32 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 77 73 64 6c 2f 73 6f 61 70 31 32 2f 22 20 78 6d 6c 6e 73 3a 68 74 74 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 77 73 64 6c 2f 68 74 74 70 2f 22 20 78 6d 6c 6e 73 3a 6d 69 6d 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 77 73 64 6c 2f 6d 69 6d 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><wsdl:definitions xmlns:s="http://www.w3.org/2001/XMLSchema" xmlns:soap12="http://schemas.xmlsoap.org/wsdl/soap12/" xmlns:http="http://schemas.xmlsoap.org/wsdl/http/" xmlns:mime="http://schemas.xmlsoap.org/wsdl/mime


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.44974113.107.246.454435356C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:35:40 UTC595OUTPOST /PlayReady/ACT/Activation.asmx HTTP/1.1
                              Connection: Keep-Alive
                              Content-Type: text/xml; charset=utf-8
                              Accept: */*
                              User-Agent: Microsoft-PlayReady-DRM/1.0
                              x-playready-info: OSVersion=10.0; ClientDllVersion=Windows.Media.Protection.PlayReady.dll/10.0.19041.2006 (WinBuild.160101.0800); Session=0b85ac531c58d596395b4d1ba451d5b0; StoreAppID=Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo;
                              X-XblCorrelationId: 5468932253760627205
                              SOAPAction: "http://schemas.microsoft.com/PlayReady/ActivationService/v1/Activate"
                              Content-Length: 3580
                              Host: activation2.playready.microsoft.com
                              2024-10-03 19:35:40 UTC3580OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 63 74 69 76 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><Activate xmlns="http://schemas.micro
                              2024-10-03 19:35:40 UTC466INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:35:40 GMT
                              Content-Type: text/xml; charset=utf-8
                              Content-Length: 7264
                              Connection: close
                              Cache-Control: private, max-age=0
                              X-AspNet-Version: 4.0.30319
                              Request-Context: appId=cid-v1:79cef274-7303-4874-9131-e08bd3e00d78
                              Access-Control-Expose-Headers: Request-Context
                              X-Powered-By: ASP.NET
                              x-azure-ref: 20241003T193540Z-15767c5fc55d6fcl6x6bw8cpdc0000000b9g00000000qvcy
                              X-Cache: CONFIG_NOCACHE
                              Accept-Ranges: bytes
                              2024-10-03 19:35:40 UTC7264INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 63 74 69 76 61 74 65 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema"><soap:Body><ActivateResponse xmlns="http://schem


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192.168.2.44974413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:14 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:14 UTC540INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:14 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                              ETag: "0x8DCE1521DF74B57"
                              x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193614Z-15767c5fc55qdcd62bsn50hd6s0000000b4g00000000vphu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:14 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-10-03 19:36:14 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                              2024-10-03 19:36:14 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                              2024-10-03 19:36:14 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                              2024-10-03 19:36:14 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                              2024-10-03 19:36:14 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                              2024-10-03 19:36:14 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                              2024-10-03 19:36:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                              2024-10-03 19:36:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                              2024-10-03 19:36:15 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.44974813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:15 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:15 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:15 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB56D3AFB"
                              x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193615Z-15767c5fc554wklc0x4mc5pq0w0000000brg00000000pb0x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.44974713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:15 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:15 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:15 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193615Z-15767c5fc55tsfp92w7yna557w0000000bc000000000ud9b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.44974613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:15 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:15 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:15 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193615Z-15767c5fc55rv8zjq9dg0musxg0000000bkg000000001rx8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.44974513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:15 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:15 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:15 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193615Z-15767c5fc5546rn6ch9zv310e000000004cg00000000kf45
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.44974913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:15 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:15 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:15 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193615Z-15767c5fc554l9xf959gp9cb1s00000005q00000000080wb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.44975013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:16 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:16 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193616Z-15767c5fc55d6fcl6x6bw8cpdc0000000be0000000005wug
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.44975113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:16 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:16 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193616Z-15767c5fc55gs96cphvgp5f5vc0000000bag00000000nkre
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.44975213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:16 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:16 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193616Z-15767c5fc55rg5b7sh1vuv8t7n0000000bvg0000000060mw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192.168.2.44975313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:16 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:16 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193616Z-15767c5fc55tsfp92w7yna557w0000000be000000000kvfq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192.168.2.44975413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:16 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:16 GMT
                              Content-Type: text/xml
                              Content-Length: 467
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6C038BC"
                              x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193616Z-15767c5fc55tsfp92w7yna557w0000000bkg000000001mxx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              13192.168.2.44975513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:17 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBAD04B7B"
                              x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55kg97hfq5uqyxxaw0000000bkg000000001m59
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              14192.168.2.44975613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:17 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB344914B"
                              x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55whfstvfw43u8fp40000000bh000000000pugh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              15192.168.2.44975713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:17 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                              ETag: "0x8DC582BA310DA18"
                              x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55852fxfeh7csa2dn0000000bfg000000000q5c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.44975813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:17 UTC491INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                              ETag: "0x8DC582B9018290B"
                              x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55xsgnlxyxy40f4m00000000bb000000000gmya
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.44975913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:17 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                              ETag: "0x8DC582B9698189B"
                              x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55jdxmppy6cmd24bn00000003qg00000000cvtm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              18192.168.2.44976013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:17 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA701121"
                              x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193617Z-15767c5fc55xsgnlxyxy40f4m00000000beg000000003nt3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.44976113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA41997E3"
                              x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55fdfx81a30vtr1fw0000000bw0000000004wav
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.44976213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8CEAC16"
                              x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55d6fcl6x6bw8cpdc0000000beg0000000039r2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              21192.168.2.44976313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 464
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97FB6C3C"
                              x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55lghvzbxktxfqntw0000000b2g00000000s5y0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.44976413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB7010D66"
                              x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55n4msds84xh4z67w000000056g0000000080ty
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.44976613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                              ETag: "0x8DC582B9748630E"
                              x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55ncqdn59ub6rndq00000000b7000000000529f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.44976713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:18 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DACDF62"
                              x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc552g4w83buhsr3htc0000000beg00000000fpnm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.44976913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C8E04C8"
                              x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc55qdcd62bsn50hd6s0000000ba0000000007aae
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              26192.168.2.44976813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:18 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                              ETag: "0x8DC582B9E8EE0F3"
                              x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193618Z-15767c5fc554wklc0x4mc5pq0w0000000bwg000000002z99
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              27192.168.2.44977013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 428
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC4F34CA"
                              x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc55fdfx81a30vtr1fw0000000bx000000000113u
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              28192.168.2.44977113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 499
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                              ETag: "0x8DC582B98CEC9F6"
                              x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc55w69c2zvnrz0gmgw0000000br000000000aq4q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.44977213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B988EBD12"
                              x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc55w69c2zvnrz0gmgw0000000bkg00000000v9eb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.44977313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:19 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5815C4C"
                              x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc55v7j95gq2uzq37a00000000bkg00000000vzed
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.44977413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB32BB5CB"
                              x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc55w69c2zvnrz0gmgw0000000btg000000001ntg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              32192.168.2.44977513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:19 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8972972"
                              x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193619Z-15767c5fc554wklc0x4mc5pq0w0000000bq000000000v9g4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              33192.168.2.44977613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:20 GMT
                              Content-Type: text/xml
                              Content-Length: 420
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DAE3EC0"
                              x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193620Z-15767c5fc552g4w83buhsr3htc0000000bhg0000000051mr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.44977713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:20 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D43097E"
                              x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193620Z-15767c5fc55gs96cphvgp5f5vc0000000bbg00000000fyg5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.44977813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:20 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                              ETag: "0x8DC582BA909FA21"
                              x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193620Z-15767c5fc55d6fcl6x6bw8cpdc0000000bbg00000000fn34
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.44977913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:20 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                              ETag: "0x8DC582B92FCB436"
                              x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193620Z-15767c5fc55sdcjq8ksxt4n9mc00000000u000000000adcz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.44978013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:20 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:20 GMT
                              Content-Type: text/xml
                              Content-Length: 423
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                              ETag: "0x8DC582BB7564CE8"
                              x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193620Z-15767c5fc55852fxfeh7csa2dn0000000bcg00000000ceef
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.44978113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC491INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 478
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                              ETag: "0x8DC582B9B233827"
                              x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55ncqdn59ub6rndq00000000b60000000007u0m
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.44978213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B95C61A3C"
                              x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55xsgnlxyxy40f4m00000000ba000000000pb3k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              40192.168.2.44978313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                              ETag: "0x8DC582BB046B576"
                              x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55n4msds84xh4z67w000000051g00000000vuy3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.44978513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7D702D0"
                              x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000sc6v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.44978413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 400
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2D62837"
                              x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55rv8zjq9dg0musxg0000000bg000000000apuq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              43192.168.2.44978613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 425
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BBA25094F"
                              x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc55rv8zjq9dg0musxg0000000bc000000000s2yg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.44978713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:21 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:21 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2BE84FD"
                              x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193621Z-15767c5fc554l9xf959gp9cb1s00000005kg00000000nvsc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.44978813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:22 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:22 GMT
                              Content-Type: text/xml
                              Content-Length: 448
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB389F49B"
                              x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193622Z-15767c5fc55jdxmppy6cmd24bn00000003pg00000000hnrb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:22 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.44979013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:22 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:22 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                              ETag: "0x8DC582BAEA4B445"
                              x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193622Z-15767c5fc55852fxfeh7csa2dn0000000ba000000000q03p
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.44978913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:22 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:22 GMT
                              Content-Type: text/xml
                              Content-Length: 491
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B98B88612"
                              x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193622Z-15767c5fc55jdxmppy6cmd24bn00000003mg00000000s0n2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:22 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.44979113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:22 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:22 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989EE75B"
                              x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193622Z-15767c5fc554wklc0x4mc5pq0w0000000bug00000000am1d
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.44979213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:22 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:22 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193622Z-15767c5fc55lghvzbxktxfqntw0000000b3g00000000ntq2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.44979313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97E6FCDD"
                              x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55qdcd62bsn50hd6s0000000b7g00000000g4vs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              51192.168.2.44979413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C710B28"
                              x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc554w2fgapsyvy8ua00000000b0g0000000086h5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              52192.168.2.44979513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                              ETag: "0x8DC582BA54DCC28"
                              x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55qdcd62bsn50hd6s0000000b5000000000t7cs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              53192.168.2.44979613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7F164C3"
                              x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55852fxfeh7csa2dn0000000b8g00000000vs69
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.44979713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                              ETag: "0x8DC582BA48B5BDD"
                              x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55xsgnlxyxy40f4m00000000bb000000000gnbs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.44979813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                              ETag: "0x8DC582B9FF95F80"
                              x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55fdfx81a30vtr1fw0000000bsg00000000k45x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.44979913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:23 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                              ETag: "0x8DC582BB650C2EC"
                              x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55w69c2zvnrz0gmgw0000000bsg0000000057rf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.44980013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:23 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC491INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:23 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3EAF226"
                              x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193623Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000scaf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.44980113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 485
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                              ETag: "0x8DC582BB9769355"
                              x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55xsgnlxyxy40f4m00000000bag00000000k7s6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.44980213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 411
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989AF051"
                              x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55whfstvfw43u8fp40000000bh000000000puvn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              60192.168.2.44980313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 470
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBB181F65"
                              x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55qdcd62bsn50hd6s0000000bag000000005af4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              61192.168.2.44980413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB556A907"
                              x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55d6fcl6x6bw8cpdc0000000bf0000000001myp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              62192.168.2.44980513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:24 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 502
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6A0D312"
                              x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc552g4w83buhsr3htc0000000bbg00000000w5a5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              63192.168.2.44980613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D30478D"
                              x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55gs96cphvgp5f5vc0000000bcg00000000bqgy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              64192.168.2.44980713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:24 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:24 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3F48DAE"
                              x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193624Z-15767c5fc55rv8zjq9dg0musxg0000000bdg00000000mmev
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              65192.168.2.44980813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:25 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BB9B6040B"
                              x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193625Z-15767c5fc55rv8zjq9dg0musxg0000000bdg00000000mmf2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              66192.168.2.44981013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:25 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB5284CCE"
                              x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193625Z-15767c5fc5546rn6ch9zv310e000000004dg00000000g9hh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.44980913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:25 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3CAEBB8"
                              x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193625Z-15767c5fc55gq5fmm10nm5qqr80000000bhg00000000grx9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.44981113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:25 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:25 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91EAD002"
                              x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193625Z-15767c5fc55gs96cphvgp5f5vc0000000b8000000000xn01
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.44981213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:25 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:25 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:25 GMT
                              Content-Type: text/xml
                              Content-Length: 432
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                              ETag: "0x8DC582BAABA2A10"
                              x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193625Z-15767c5fc55rg5b7sh1vuv8t7n0000000bs000000000nxp0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:25 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                              Session IDSource IPSource PortDestination IPDestination Port
                              70192.168.2.44981313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA740822"
                              x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55n4msds84xh4z67w000000056000000000ar96
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              71192.168.2.44981413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                              ETag: "0x8DC582BB464F255"
                              x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55qdcd62bsn50hd6s0000000ba0000000007asq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              72192.168.2.44981513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA4037B0D"
                              x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55whfstvfw43u8fp40000000bqg0000000009nb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              73192.168.2.44981613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6CF78C8"
                              x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55lghvzbxktxfqntw0000000b6g0000000097ch
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              74192.168.2.44981713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B984BF177"
                              x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55n4msds84xh4z67w000000056000000000ara0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.44981813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:26 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:26 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:26 GMT
                              Content-Type: text/xml
                              Content-Length: 405
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                              ETag: "0x8DC582B942B6AFF"
                              x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193626Z-15767c5fc55fdfx81a30vtr1fw0000000bu000000000d8qk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:26 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.44982013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:27 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:27 GMT
                              Content-Type: text/xml
                              Content-Length: 174
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91D80E15"
                              x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193627Z-15767c5fc55v7j95gq2uzq37a00000000br000000000a3r9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                              Session IDSource IPSource PortDestination IPDestination Port
                              77192.168.2.44981913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:27 UTC491INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:27 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA642BF4"
                              x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193627Z-15767c5fc55sdcjq8ksxt4n9mc00000000t000000000echt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              78192.168.2.44982113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:27 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:27 GMT
                              Content-Type: text/xml
                              Content-Length: 1952
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B956B0F3D"
                              x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193627Z-15767c5fc554wklc0x4mc5pq0w0000000bsg00000000kuas
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:27 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              79192.168.2.44982213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:27 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:27 GMT
                              Content-Type: text/xml
                              Content-Length: 958
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                              ETag: "0x8DC582BA0A31B3B"
                              x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193627Z-15767c5fc55fdfx81a30vtr1fw0000000bsg00000000k4fc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:27 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              80192.168.2.44982313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:27 UTC470INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:27 GMT
                              Content-Type: text/xml
                              Content-Length: 501
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                              ETag: "0x8DC582BACFDAACD"
                              x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193627Z-15767c5fc55fdfx81a30vtr1fw0000000bx00000000011py
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:27 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              81192.168.2.44982513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 3342
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                              ETag: "0x8DC582B927E47E9"
                              x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc55gs96cphvgp5f5vc0000000ba000000000pyxm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                              Session IDSource IPSource PortDestination IPDestination Port
                              82192.168.2.44982413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:27 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 2592
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5B890DB"
                              x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc55n4msds84xh4z67w0000000580000000003ewr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                              Session IDSource IPSource PortDestination IPDestination Port
                              83192.168.2.44982613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 2284
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                              ETag: "0x8DC582BCD58BEEE"
                              x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc5546rn6ch9zv310e000000004bg00000000s13c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.44982713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                              ETag: "0x8DC582BE3E55B6E"
                              x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc55w69c2zvnrz0gmgw0000000brg000000009gp3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.44982813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC681E17"
                              x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc55d6fcl6x6bw8cpdc0000000bdg000000007cg4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.44983013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF66E42D"
                              x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc554wklc0x4mc5pq0w0000000bwg000000002zsr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              87192.168.2.44982913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:28 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                              ETag: "0x8DC582BE39DFC9B"
                              x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc55n4msds84xh4z67w000000053000000000ntdx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                              Session IDSource IPSource PortDestination IPDestination Port
                              88192.168.2.44983113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:28 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:28 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE017CAD3"
                              x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193628Z-15767c5fc554wklc0x4mc5pq0w0000000btg00000000eesu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.44983213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE6431446"
                              x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193629Z-15767c5fc55qdcd62bsn50hd6s0000000b8g00000000ckzt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.44983313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE12A98D"
                              x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193629Z-15767c5fc55whfstvfw43u8fp40000000bng000000007xqf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                              Session IDSource IPSource PortDestination IPDestination Port
                              91192.168.2.44983413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE022ECC5"
                              x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193629Z-15767c5fc55d6fcl6x6bw8cpdc0000000bc000000000cp7h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              92192.168.2.44983513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1389
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE10A6BC1"
                              x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193629Z-15767c5fc55d6fcl6x6bw8cpdc0000000bf0000000001nfn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                              Session IDSource IPSource PortDestination IPDestination Port
                              93192.168.2.44983613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:29 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1352
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BE9DEEE28"
                              x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193629Z-15767c5fc55852fxfeh7csa2dn0000000bf0000000002c1k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:29 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              94192.168.2.44983713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:29 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE12B5C71"
                              x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55gs96cphvgp5f5vc0000000bc000000000e80d
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              95192.168.2.44983813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:30 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDC22447"
                              x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55n4msds84xh4z67w000000056g0000000081rr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              96192.168.2.44984013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:30 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1223606"
                              x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55xsgnlxyxy40f4m00000000bcg00000000b2nm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              97192.168.2.44984113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:30 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                              ETag: "0x8DC582BE7262739"
                              x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55tsfp92w7yna557w0000000bhg000000005dns
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                              Session IDSource IPSource PortDestination IPDestination Port
                              98192.168.2.44984213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:30 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDEB5124"
                              x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55fdfx81a30vtr1fw0000000bsg00000000k4qt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              99192.168.2.44984313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:30 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:30 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDCB4853F"
                              x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193630Z-15767c5fc55rv8zjq9dg0musxg0000000bfg00000000bw0p
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              100192.168.2.44984413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:31 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB779FC3"
                              x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193631Z-15767c5fc55d6fcl6x6bw8cpdc0000000b9000000000rvd4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              101192.168.2.44984513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:31 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFD43C07"
                              x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193631Z-15767c5fc554wklc0x4mc5pq0w0000000brg00000000pbvb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                              Session IDSource IPSource PortDestination IPDestination Port
                              102192.168.2.44984613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:31 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDD74D2EC"
                              x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193631Z-15767c5fc55gs96cphvgp5f5vc0000000bd0000000009kst
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              103192.168.2.44984713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:31 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1427
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE56F6873"
                              x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193631Z-15767c5fc55sdcjq8ksxt4n9mc00000000qg00000000s6cu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:31 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                              Session IDSource IPSource PortDestination IPDestination Port
                              104192.168.2.44984813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:31 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1390
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE3002601"
                              x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193631Z-15767c5fc5546rn6ch9zv310e000000004eg00000000b2y4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:31 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                              Session IDSource IPSource PortDestination IPDestination Port
                              105192.168.2.44984913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:31 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:32 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                              ETag: "0x8DC582BE2A9D541"
                              x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193632Z-15767c5fc55sdcjq8ksxt4n9mc00000000v0000000006ats
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                              Session IDSource IPSource PortDestination IPDestination Port
                              106192.168.2.44985013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:32 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:32 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB6AD293"
                              x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193632Z-15767c5fc55qkvj6n60pxm9mbw00000000pg000000008h4k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:32 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              107192.168.2.44985213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:32 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:32 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1354
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0662D7C"
                              x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193632Z-15767c5fc55rv8zjq9dg0musxg0000000bc000000000s3fz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:32 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                              Session IDSource IPSource PortDestination IPDestination Port
                              108192.168.2.44985113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:32 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:32 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1391
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF58DC7E"
                              x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193632Z-15767c5fc55w69c2zvnrz0gmgw0000000bn000000000q7w1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:32 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                              Session IDSource IPSource PortDestination IPDestination Port
                              109192.168.2.44985313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:32 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:32 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCDD6400"
                              x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193632Z-15767c5fc55qdcd62bsn50hd6s0000000b6g00000000mwh7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              110192.168.2.44985413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:33 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDF1E2608"
                              x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc55dtdv4d4saq7t47n0000000b7g00000000f179
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              111192.168.2.44983913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:33 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE055B528"
                              x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc55ncqdn59ub6rndq00000000b1g00000000sw8t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                              Session IDSource IPSource PortDestination IPDestination Port
                              112192.168.2.44985513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:33 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                              ETag: "0x8DC582BE8C605FF"
                              x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc552g4w83buhsr3htc0000000bf000000000feef
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                              Session IDSource IPSource PortDestination IPDestination Port
                              113192.168.2.44985613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:33 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF497570"
                              x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc55sdcjq8ksxt4n9mc00000000qg00000000s6f2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              114192.168.2.44985713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:33 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC2EEE03"
                              x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc55rv8zjq9dg0musxg0000000bgg000000008vq6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              115192.168.2.44985913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                              ETag: "0x8DC582BE1CC18CD"
                              x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc55ncqdn59ub6rndq00000000b5g00000000a4r8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                              Session IDSource IPSource PortDestination IPDestination Port
                              116192.168.2.44985813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:33 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BEA414B16"
                              x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193633Z-15767c5fc55whfstvfw43u8fp40000000bpg00000000447z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              117192.168.2.44986013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB256F43"
                              x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc554wklc0x4mc5pq0w0000000bs000000000nmef
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              118192.168.2.44986113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB866CDB"
                              x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc55qkvj6n60pxm9mbw00000000qg000000004sag
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              119192.168.2.44986213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE5B7B174"
                              x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc55rg5b7sh1vuv8t7n0000000bqg00000000t8bp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              120192.168.2.44986413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDC13EFEF"
                              x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc552g4w83buhsr3htc0000000bd000000000pcag
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              121192.168.2.44986313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                              ETag: "0x8DC582BE976026E"
                              x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc552g4w83buhsr3htc0000000bg000000000bayd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                              Session IDSource IPSource PortDestination IPDestination Port
                              122192.168.2.44986513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1425
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6BD89A1"
                              x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc55n4msds84xh4z67w000000054000000000k3tz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                              Session IDSource IPSource PortDestination IPDestination Port
                              123192.168.2.44986613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:34 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:34 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1388
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDBD9126E"
                              x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193634Z-15767c5fc55whfstvfw43u8fp40000000bfg00000000u5de
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:34 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                              Session IDSource IPSource PortDestination IPDestination Port
                              124192.168.2.44986713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:35 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:35 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                              ETag: "0x8DC582BE7C66E85"
                              x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193635Z-15767c5fc55qdcd62bsn50hd6s0000000b7000000000hysy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:35 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              125192.168.2.44986913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:35 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:35 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                              ETag: "0x8DC582BE89A8F82"
                              x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193635Z-15767c5fc55xsgnlxyxy40f4m00000000be0000000005kg9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:35 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              126192.168.2.44986813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:35 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:35 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB813B3F"
                              x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193635Z-15767c5fc55d6fcl6x6bw8cpdc0000000be0000000005z21
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              127192.168.2.44987013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:35 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:35 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE51CE7B3"
                              x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193635Z-15767c5fc55fdfx81a30vtr1fw0000000bpg00000000ya5y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:35 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              128192.168.2.44987113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:35 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCE9703A"
                              x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193635Z-15767c5fc55d6fcl6x6bw8cpdc0000000b9000000000rvmf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              129192.168.2.44987213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:36 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE584C214"
                              x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193636Z-15767c5fc55fdfx81a30vtr1fw0000000bq000000000w6nv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              130192.168.2.44987413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:36 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1370
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE62E0AB"
                              x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193636Z-15767c5fc55v7j95gq2uzq37a00000000bt0000000003fv2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                              Session IDSource IPSource PortDestination IPDestination Port
                              131192.168.2.44987313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:36 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1407
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE687B46A"
                              x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193636Z-15767c5fc55fdfx81a30vtr1fw0000000bv0000000008u83
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              132192.168.2.44987513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:36 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE156D2EE"
                              x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193636Z-15767c5fc552g4w83buhsr3htc0000000beg00000000fr6y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                              Session IDSource IPSource PortDestination IPDestination Port
                              133192.168.2.44987613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:36 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:36 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                              ETag: "0x8DC582BEDC8193E"
                              x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193636Z-15767c5fc55dtdv4d4saq7t47n0000000ba0000000006bv6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              134192.168.2.44987713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1406
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB16F27E"
                              x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55n4msds84xh4z67w000000055000000000duqt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              135192.168.2.44987813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1369
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE32FE1A2"
                              x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55ncqdn59ub6rndq00000000b4g00000000ehxs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                              Session IDSource IPSource PortDestination IPDestination Port
                              136192.168.2.44987913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1414
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE03B051D"
                              x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55qdcd62bsn50hd6s0000000b4g00000000vrcy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              137192.168.2.44988013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1377
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                              ETag: "0x8DC582BEAFF0125"
                              x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55rg5b7sh1vuv8t7n0000000bqg00000000t8ge
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              138192.168.2.44988113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0A2434F"
                              x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc554wklc0x4mc5pq0w0000000bpg00000000xbdx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                              Session IDSource IPSource PortDestination IPDestination Port
                              139192.168.2.44988213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE54CA33F"
                              x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55whfstvfw43u8fp40000000bng000000007ydc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              140192.168.2.44988313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1409
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFC438CF"
                              x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55sdcjq8ksxt4n9mc00000000sg00000000g3ht
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                              Session IDSource IPSource PortDestination IPDestination Port
                              141192.168.2.44988413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:37 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:37 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1372
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6669CA7"
                              x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193637Z-15767c5fc55v7j95gq2uzq37a00000000bmg00000000s2b6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:37 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              142192.168.2.44988513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:38 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:38 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1408
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1038EF2"
                              x-ms-request-id: f40770c2-201e-0000-318c-15a537000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193638Z-15767c5fc55d6fcl6x6bw8cpdc0000000bag00000000mpy1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:38 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              143192.168.2.44988613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:38 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:38 UTC584INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1371
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                              ETag: "0x8DC582BED3D048D"
                              x-ms-request-id: 4f10e0ef-e01e-0085-118c-15c311000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193638Z-15767c5fc55sdcjq8ksxt4n9mc00000000tg00000000csmf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-03 19:36:38 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                              Session IDSource IPSource PortDestination IPDestination Port
                              144192.168.2.44988813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:38 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:38 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1352
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDD0A87E5"
                              x-ms-request-id: 801e3e61-b01e-0021-2d8c-15cab7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193638Z-15767c5fc55gq5fmm10nm5qqr80000000bhg00000000gsrh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:38 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              145192.168.2.44988713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:38 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:38 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1389
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE0F427E7"
                              x-ms-request-id: b9d89a70-001e-008d-3b8c-15d91e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193638Z-15767c5fc55n4msds84xh4z67w000000051000000000y8se
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:38 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                              Session IDSource IPSource PortDestination IPDestination Port
                              146192.168.2.44988913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:38 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:38 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDEC600CC"
                              x-ms-request-id: 1f481f42-c01e-002b-6c8c-156e00000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193638Z-15767c5fc55v7j95gq2uzq37a00000000bqg00000000bxqy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                              Session IDSource IPSource PortDestination IPDestination Port
                              147192.168.2.44989013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:39 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:39 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDEA1B544"
                              x-ms-request-id: 04c4786e-501e-0064-028c-151f54000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193639Z-15767c5fc55d6fcl6x6bw8cpdc0000000beg000000003b4s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              148192.168.2.44989113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:39 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:39 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE0F93037"
                              x-ms-request-id: 98f51877-f01e-0096-7d8c-1510ef000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193639Z-15767c5fc554w2fgapsyvy8ua00000000b1g0000000051rv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                              Session IDSource IPSource PortDestination IPDestination Port
                              149192.168.2.44989213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-03 19:36:39 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-03 19:36:39 UTC563INHTTP/1.1 200 OK
                              Date: Thu, 03 Oct 2024 19:36:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                              ETag: "0x8DC582BEBCD5699"
                              x-ms-request-id: bd5bf727-901e-0083-5a8c-15bb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241003T193639Z-15767c5fc55gs96cphvgp5f5vc0000000b9g00000000rxuy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-03 19:36:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                              Click to jump to process

                              Click to jump to process

                              Target ID:1
                              Start time:15:35:24
                              Start date:03/10/2024
                              Path:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
                              Imagebase:0x7ff6918c0000
                              File size:25'966'080 bytes
                              MD5 hash:FE340ECB1D09B5BAA66DFE25AF11654F
                              Has elevated privileges:false
                              Has administrator privileges:false
                              Programmed in:C, C++ or other language
                              Reputation:moderate
                              Has exited:false

                              No disassembly