Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://blue-badge-for-free.vercel.app/

Overview

General Information

Sample URL:http://blue-badge-for-free.vercel.app/
Analysis ID:1526644
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64

Classification

  • System is w10x64
  • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3836 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blue-badge-for-free.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://blue-badge-for-free.vercel.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: blue-badge-for-free.vercel.appVirustotal: Detection: 12%Perma Link
      Source: cdn.glitch.globalVirustotal: Detection: 5%Perma Link
      Source: http://blue-badge-for-free.vercel.app/Virustotal: Detection: 12%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://blue-badge-for-free.vercel.app/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 46.228.146.128
      Source: unknownTCP traffic detected without corresponding DNS query: 46.228.146.128
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /background.png HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blue-badge-for-free.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blue-badge-for-free.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /validation.html HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/index-D9lU3uHa.js HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blue-badge-for-free.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blue-badge-for-free.vercel.app/validation.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blue-badge-for-free.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://blue-badge-for-free.vercel.app/validation.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/logo-xjw2vU6p.png HTTP/1.1Host: apply-get-verified-badge.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blue-badge-for-free.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blue-badge-for-free.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: blue-badge-for-free.vercel.app
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.global
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: apply-get-verified-badge.vercel.app
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 11:52:11 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::6f457-1728215531085-3806f23a1923Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 11:52:11 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::qhbsd-1728215531788-00346883b143Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Sun, 06 Oct 2024 11:52:21 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::vjwlk-1728215541394-6abed9e7ead4Connection: close
      Source: chromecache_53.1.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
      Source: chromecache_55.1.drString found in binary or memory: https://apply-get-verified-badge.vercel.app/assets/logo-xjw2vU6p.png
      Source: chromecache_50.1.drString found in binary or memory: https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/blue_tick-B9ADAlwo.png?v=172398716284
      Source: chromecache_50.1.drString found in binary or memory: https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/meta-logo-QVrNRj93.svg?v=172398721118
      Source: chromecache_50.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
      Source: chromecache_55.1.drString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/northern-card-408313.appspot.com/o/detailed%20video.mp4?
      Source: chromecache_47.1.dr, chromecache_49.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_47.1.dr, chromecache_49.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_55.1.drString found in binary or memory: https://opportunity-verified-badge-confirm.vercel.app/
      Source: chromecache_55.1.drString found in binary or memory: https://submit-form.com/s2e3Js8X7
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@20/26@14/7
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blue-badge-for-free.vercel.app/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3836 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3836 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://blue-badge-for-free.vercel.app/12%VirustotalBrowse
      http://blue-badge-for-free.vercel.app/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
      blue-badge-for-free.vercel.app12%VirustotalBrowse
      cdn.glitch.global5%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      cdn.jsdelivr.net0%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://getbootstrap.com/)0%URL Reputationsafe
      https://cdn.jsdelivr.net/npm/bootstrap0%VirustotalBrowse
      https://github.com/twbs/bootstrap/blob/main/LICENSE)0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      blue-badge-for-free.vercel.app
      76.76.21.61
      truefalseunknown
      apply-get-verified-badge.vercel.app
      76.76.21.123
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalseunknown
        www.google.com
        216.58.206.36
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalseunknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalseunknown
        cdn.jsdelivr.net
        unknown
        unknownfalseunknown
        cdn.glitch.global
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://apply-get-verified-badge.vercel.app/assets/logo-xjw2vU6p.pngfalse
          unknown
          https://blue-badge-for-free.vercel.app/validation.htmlfalse
            unknown
            https://blue-badge-for-free.vercel.app/favicon.icofalse
              unknown
              https://blue-badge-for-free.vercel.app/background.pngfalse
                unknown
                https://blue-badge-for-free.vercel.app/style.cssfalse
                  unknown
                  http://blue-badge-for-free.vercel.app/true
                    unknown
                    https://blue-badge-for-free.vercel.app/assets/index-D9lU3uHa.jsfalse
                      unknown
                      https://blue-badge-for-free.vercel.app/false
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://cdn.jsdelivr.net/npm/bootstrapchromecache_50.1.drfalseunknown
                        https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_47.1.dr, chromecache_49.1.drfalseunknown
                        https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/blue_tick-B9ADAlwo.png?v=172398716284chromecache_50.1.drfalse
                          unknown
                          https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/meta-logo-QVrNRj93.svg?v=172398721118chromecache_50.1.drfalse
                            unknown
                            https://getbootstrap.com/)chromecache_47.1.dr, chromecache_49.1.drfalse
                            • URL Reputation: safe
                            unknown
                            https://opportunity-verified-badge-confirm.vercel.app/chromecache_55.1.drfalse
                              unknown
                              https://submit-form.com/s2e3Js8X7chromecache_55.1.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                76.76.21.123
                                apply-get-verified-badge.vercel.appUnited States
                                16509AMAZON-02USfalse
                                216.58.206.36
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                76.76.21.61
                                blue-badge-for-free.vercel.appUnited States
                                16509AMAZON-02USfalse
                                76.76.21.98
                                unknownUnited States
                                16509AMAZON-02USfalse
                                IP
                                192.168.2.4
                                192.168.2.5
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1526644
                                Start date and time:2024-10-06 13:51:09 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 15s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://blue-badge-for-free.vercel.app/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:10
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal72.phis.win@20/26@14/7
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Browse: https://blue-badge-for-free.vercel.app/validation.html
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.16.206, 74.125.133.84, 34.104.35.123, 104.18.186.31, 104.18.187.31, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 172.202.163.200, 88.221.110.91, 2.16.100.168, 142.250.186.74, 142.250.181.234, 142.250.186.170, 142.250.185.106, 216.58.206.42, 142.250.74.202, 142.250.186.42, 142.250.184.202, 142.250.186.106, 172.217.16.202, 142.250.185.74, 216.58.212.170, 142.250.186.138, 172.217.23.106, 216.58.206.74, 172.217.18.10, 20.3.187.198, 192.229.221.95, 142.250.185.138, 142.250.185.234, 216.58.212.138, 142.250.184.234, 142.250.185.202, 142.250.185.170, 172.217.16.138, 13.85.23.206, 142.250.185.67
                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, j.sni.global.fastly.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, firebasestorage.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                No simulations
                                InputOutput
                                URL: https://blue-badge-for-free.vercel.app/ Model: jbxai
                                {
                                "brand":["unknown"],
                                "contains_trigger_text":false,
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":["unknown"],
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://blue-badge-for-free.vercel.app/validation.html Model: jbxai
                                {
                                "brand":["unknown"],
                                "contains_trigger_text":false,
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":["unknown"],
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):39
                                Entropy (8bit):4.31426624499232
                                Encrypted:false
                                SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/background.png
                                Preview:The page could not be found..NOT_FOUND.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):39
                                Entropy (8bit):4.31426624499232
                                Encrypted:false
                                SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/favicon.ico
                                Preview:The page could not be found..NOT_FOUND.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (351)
                                Category:downloaded
                                Size (bytes):278962
                                Entropy (8bit):4.89837453715844
                                Encrypted:false
                                SSDEEP:1536:chXZq4Wjp3FG49EfcGuxtsdv4NufJ1XTBMJLBceKMbMU+pghneVgcN9nNWxpQ2CO:cU3F19EfunexnNWxpQ2CuqA
                                MD5:7A9F9475B2503EA17A7BD221BB88136A
                                SHA1:11E8F6F4D9CA894FE904ACC3D0991B6DED8C3A29
                                SHA-256:9654D842DB79C39BD94CF260E9B844A1B7EB046D00326CF0F77451B397ACB69F
                                SHA-512:78F4F75D99BD1DE291E53B736CD0B0CB44E09DC4BA683E90D7275A62E246A7284F955415CAFA1E31A3464E42985FB53FC5E0307EE199EBFF0396358FF2A7A10D
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/style.css
                                Preview:@charset "UTF-8";body {. font-family: "Arial, sans-serif".}..h1 {. font-weight: 700.}...meta-logo {. width: 100px;. height: auto.}...header-logo-container {. height: 80px;. display: flex;. align-items: center;. justify-content: center;. margin: 0.}...validation_form_para {. font-size: 12px.}...img-smal {. width: 100%;. height: auto.}..@media (max-width: 590px) {. .img-smal {. width:80%;. height: 50%;. order: 1;. display: block. }.}..button,a {. text-decoration: none;. display: inline-block.}..button {. background-color: #0064e0;. color: #fff;. border: none;. border-radius: 50px;. padding: 10px 35px;. font-size: 1rem;. font-weight: 700;. cursor: pointer.}..button:hover {. background-color: #0053c1.}..a {. color: #0064e0;. font-size: 1rem;. font-weight: 700.}..a:hover {. color: #0053c1.}...font-italic {. color: #6c757d;. font-style: italic.}..:root {. font-family: Poppins,sans-serif.}../*!.* Bootstrap v5.3.3 (https://getbootstrap.com/)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 326 x 326, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):6899
                                Entropy (8bit):7.910170599868791
                                Encrypted:false
                                SSDEEP:192:3sY3JL0x6VHzp3tE4OObLmbJZDxIDrriN/ohUGNHaevz:8YC6VHN3/bLmbJZDxID32oCwHam
                                MD5:8E963563989B8703BA9C08E442C270A1
                                SHA1:C3EE6C918278B54C1A318949775E274D12298DDC
                                SHA-256:6AFA71FFE1C81CF6FC9580312D8543BE200B24A6DBAE24784617CB595117E092
                                SHA-512:EE4D0E2ED9AFD8589F326B43B1373388E83B13FB5C34694617E6F8100DCA13E5EBEA115A1F0B842AA7FE747E5750AB3E845DC686EBFBFCD5C926B4705141A7F7
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...F...F.......6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...]r[Gz........X.@..Fr..+C..2.,..oT.TE..0&..H*...S......s%:........*...S..t..H D..8}.o..o."...L.......$os...T..../.|m......._....]..U.../......y....c..:m3f.......[.wZ]..|K."....Kc....M.S..i.1.,.>.w.(.o.}......l..%....... )4.D......f..w?x&.h..[.7.[c.7.>....c......P..}&.J{....^........GkL..1A.x8........z$._?.....Jg.O.5&.."+.2..1..'G/...}K.m.Z......1!4..,...a...|.#...o..x.Rf.u..,....cj.o...!..G.Mh....'{..l-{......E....cB.i.g.!.+W..V.H...87.R.\b[.AkL..1%....._.....'..$.l........B.5&....m.}.H...PO...'EK.m........#...1....9..-...kl.~..{.j..w/........6]1.c..i....G?..'......h....SPK[|./.e..x.I...T.......Q.......1*........Dbs.h.....p...V..CcT.Z.PV./..).=.....r.}e.W...k...~C[.*4F.\[..w..J.........j...m...P.H...pc..u.d...q...n?Jq.|..J+u....E.O..=.g8Q.e..w.&jW.....*.^...h.J....i.....=+...0Z..4F.6....5..U71|.Sp.Fk.....x.......E...8....Q.}m.,k..N..{%....Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                Category:downloaded
                                Size (bytes):220780
                                Entropy (8bit):4.981998660189792
                                Encrypted:false
                                SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text
                                Category:downloaded
                                Size (bytes):4116
                                Entropy (8bit):4.523392619082894
                                Encrypted:false
                                SSDEEP:48:QP9Qi/+BXHJJFxHHlhKhTI6HRxHvKDdAT1aIWyJB68S4s68SNAWi/M9IL5M5Ifb3:QP9Q9F1/K6WkDalWyJB4SFECU
                                MD5:B4E257EEFBCAC8913AC0773082FAED71
                                SHA1:DC3ED0E21A7AF4ECB07FAC1ACC51F5EDB31DA429
                                SHA-256:582733AEB4FFD19417F629363E0962B9437DF8B9DBE9674EBF15E539E008E827
                                SHA-512:D4FB136CD3E86813A2462EE64E3212C9D58491DA161148F81BF88ABF71BB5ED462B398C80A8BC0AD9BAE6FFD61972E98CEB2EC08C70D88346D156257D7B5E783
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/
                                Preview:..<!DOCTYPE html>..<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta Verified | Get a verified blue tick</title>. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css" rel="stylesheet">. <style>. /* CSS styles */.. body {. font-family: system-ui;. margin: 0;. padding: 0;. }.. .container-fluid {. background: #F5F6F6;. }.. .container {. padding: 1rem;. }.. .logo {. width: 9rem;. height: 6rem;. }.. .meta-logo {. width: 4rem;. height: 4rem;. }.. .btn {. background: #0064e0;. border: none;. border-radius: 100px;. padding: 10px 35px;. text-decoration: none;. color: white;. display: inline-block;.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):13990
                                Entropy (8bit):5.966788603642418
                                Encrypted:false
                                SSDEEP:384:YAx3SCvjKzBFina63T7vT5ndyt2VEF7LrZzEpl:Lx3SCrKzBFiTdU2mJLK
                                MD5:45B1CDB6103F1C84069308C8C9224319
                                SHA1:9E26E0B940E3D477DF00DD56CF03C7E09E1C65D6
                                SHA-256:8940D7ECC943DA6891BDA1C87E0D479B9D791D78AC479D4210163AFAA4EF2391
                                SHA-512:FF4E16351962C1422B2ECA085812F032D4071AB1D705C08E673963495E5CC7E73AEEC917EDC02C4078C2F65D4CCAFCE323D9F9F4D7E64473BA6040CDEC8535FA
                                Malicious:false
                                Reputation:low
                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 25.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 496.2364502 100" style="enable-background:new 0 0 496.2364502 100;" xml:space="preserve">..<style type="text/css">....st0{fill:#1C2B33;}....st1{clip-path:url(#SVGID_1_);}....st2{clip-path:url(#SVGID_3_);}....st3{fill:url(#SVGID_6_);}..</style>..<g>...<g>....<path class="st0" d="M182.1414337,3.2131565h18.8076019l31.9797363,57.848793l31.9792786-57.848793h18.4004822v95.0564423.....h-15.3447266V25.4160004l-28.0416412,50.4478455h-14.3943481l-28.0416565-50.4478455v72.8535995h-15.3447266V3.2131565z"/>....<path class="st0" d="M332.8042908,99.9674377c-7.1069946,0-13.353363-1.5738373-18.7395325-4.7189178.....c-5.3870544-3.1459427-9.5852661-7.5032654-12.5950623-13.0702362c-3.0106812-5.5678406-4.5151367-11.949913-4.5151367-1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):69
                                Entropy (8bit):4.703659283306465
                                Encrypted:false
                                SSDEEP:3:hGQRALjWEAuFHv7cnyA/Qyg79r8hsDnOv:hC7jHonOBgQA
                                MD5:CC1B29E9EE4DD33C08EDB1F55EB719DD
                                SHA1:E9841B3FB2F9EBF9A65B76D4EFB208CE4F42C82B
                                SHA-256:8F998FFA9AC3628EFB50627E75CEF69156C7651D1E7B3B37AF6069E1104BCA04
                                SHA-512:CD4484BEA2BC535BADF3C590BD0324FC3CEB1341FC60E112D1C35E1516F5BF2BE4B44407356545B35CFF7F91BC2418891AF9F38062DB57A965BA935F8A6D4478
                                Malicious:false
                                Reputation:low
                                URL:https://apply-get-verified-badge.vercel.app/assets/logo-xjw2vU6p.png
                                Preview:This content has been blocked for legal reasons..DEPLOYMENT_DISABLED.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                Category:downloaded
                                Size (bytes):589689
                                Entropy (8bit):6.913493585721075
                                Encrypted:false
                                SSDEEP:12288:IFcxEktmTotmTmtTJKvMjSr5VP5ylX5Vy:IFc2ktmTomTUTsMjSzPqy
                                MD5:B87318CB72897298E8DA3D26DF15886F
                                SHA1:215D3B9ED9471F44600A350BA4896FCB76271911
                                SHA-256:03F3A0E62123F5FEC405D99AAC3F7737AEA77CD0576AA4F83235E5588129B60F
                                SHA-512:85D00AC9C71B08C1B0BE42E03444040C9C343F6A19F0AE288078C78543EA82A6F305DF4E1D8922CD94E44D0EEA6860C0C983FBCEF742C3C05749CDC7FE017453
                                Malicious:false
                                Reputation:low
                                URL:https://firebasestorage.googleapis.com/v0/b/northern-card-408313.appspot.com/o/detailed%20video.mp4?alt=media&token=a36aa6ff-64b7-4d24-b294-cd35d4d57cc2:2f8263d2064696:0
                                Preview:....ftypmp42....mp42...ymoov...lmvhd.....[...[.........................................................@.................................b.trak...\tkhd....c6H.c6H............=................................................@.............b.mdia... mdhd....c6H.c6H...]...y........-hdlr........vide.............VideoHandler..b7minf....vmhd...............$dinf....dref............url ......a.stbl....stsd............avc1.............................H...H.........h264..................................1avcC.d.3....gd.(.+ ..@..-@@@P..>.....@...h.,....stts..................0.ctts........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 326 x 326, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):6899
                                Entropy (8bit):7.910170599868791
                                Encrypted:false
                                SSDEEP:192:3sY3JL0x6VHzp3tE4OObLmbJZDxIDrriN/ohUGNHaevz:8YC6VHN3/bLmbJZDxID32oCwHam
                                MD5:8E963563989B8703BA9C08E442C270A1
                                SHA1:C3EE6C918278B54C1A318949775E274D12298DDC
                                SHA-256:6AFA71FFE1C81CF6FC9580312D8543BE200B24A6DBAE24784617CB595117E092
                                SHA-512:EE4D0E2ED9AFD8589F326B43B1373388E83B13FB5C34694617E6F8100DCA13E5EBEA115A1F0B842AA7FE747E5750AB3E845DC686EBFBFCD5C926B4705141A7F7
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/blue_tick-B9ADAlwo.png?v=1723987162846
                                Preview:.PNG........IHDR...F...F.......6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...]r[Gz........X.@..Fr..+C..2.,..oT.TE..0&..H*...S......s%:........*...S..t..H D..8}.o..o."...L.......$os...T..../.|m......._....]..U.../......y....c..:m3f.......[.wZ]..|K."....Kc....M.S..i.1.,.>.w.(.o.}......l..%....... )4.D......f..w?x&.h..[.7.[c.7.>....c......P..}&.J{....^........GkL..1A.x8........z$._?.....Jg.O.5&.."+.2..1..'G/...}K.m.Z......1!4..,...a...|.#...o..x.Rf.u..,....cj.o...!..G.Mh....'{..l-{......E....cB.i.g.!.+W..V.H...87.R.\b[.AkL..1%....._.....'..$.l........B.5&....m.}.H...PO...'EK.m........#...1....9..-...kl.~..{.j..w/........6]1.c..i....G?..'......h....SPK[|./.e..x.I...T.......Q.......1*........Dbs.h.....p...V..CcT.Z.PV./..).=.....r.}e.W...k...~C[.*4F.\[..w..J.........j...m...P.H...pc..u.d...q...n?Jq.|..J+u....E.O..=.g8Q.e..w.&jW.....*.^...h.J....i.....=+...0Z..4F.6....5..U71|.Sp.Fk.....x.......E...8....Q.}m.,k..N..{%....Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (2374)
                                Category:downloaded
                                Size (bytes):3046
                                Entropy (8bit):5.101627323691122
                                Encrypted:false
                                SSDEEP:48:nYOC7BZ2zpfPQGDfScGs+miftlCd9qjLmzSLnzZ9cq4X7gc0V6a7FvMtTybPDPeN:nYOQqztDLusctl7mud9cq+/9DwP7e8o
                                MD5:BBE55C11163B2B783A332C4502E51FCF
                                SHA1:2623F3ED2CF1B2518B51F93C4450387FD61DB83A
                                SHA-256:187975CA41825670EA8E7259F8A5B2FF75F140DB7ED5600E4A42C8B63FC4FA61
                                SHA-512:E6FB11BC9598224C991660122B3E3A1BF0D8343729783BC4364627E1072E9C0B928B5E60C17E3CB21479711671742B0FBB66CF61F22153C2F9034E7A71AD1867
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/validation.html
                                Preview:<html lang="en"><head>. <meta charset="UTF-8">. <link rel="icon" type="image/svg+xml" href="https://apply-get-verified-badge.vercel.app/assets/logo-xjw2vU6p.png">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta Verified | Get a verified blue tick</title>. <script type="module" crossorigin="" src="/assets/index-D9lU3uHa.js"></script>. <link rel="stylesheet" crossorigin="" href="style.css">. </head>. <body>. <form action="https://submit-form.com/s2e3Js8X7" method="post">. <input. type="hidden". name="_redirect". value="https://opportunity-verified-badge-confirm.vercel.app/". />. <div id="root"> <div><form><div class="d-flex align-items-center" style="width: 100%; height: 90px; background: rgb(70, 103, 172);"><h1 class="text-white ms-4 m-0 d-flex align-self-center">facebook</h1></div><div class="d-flex align-items-center" style="width: 100%; height: 60px; background: rgb(233, 235, 238);"><h4 class="ms-4 m-0 d-flex a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):39
                                Entropy (8bit):4.31426624499232
                                Encrypted:false
                                SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                Malicious:false
                                Reputation:low
                                URL:https://blue-badge-for-free.vercel.app/assets/index-D9lU3uHa.js
                                Preview:The page could not be found..NOT_FOUND.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):13990
                                Entropy (8bit):5.966788603642418
                                Encrypted:false
                                SSDEEP:384:YAx3SCvjKzBFina63T7vT5ndyt2VEF7LrZzEpl:Lx3SCrKzBFiTdU2mJLK
                                MD5:45B1CDB6103F1C84069308C8C9224319
                                SHA1:9E26E0B940E3D477DF00DD56CF03C7E09E1C65D6
                                SHA-256:8940D7ECC943DA6891BDA1C87E0D479B9D791D78AC479D4210163AFAA4EF2391
                                SHA-512:FF4E16351962C1422B2ECA085812F032D4071AB1D705C08E673963495E5CC7E73AEEC917EDC02C4078C2F65D4CCAFCE323D9F9F4D7E64473BA6040CDEC8535FA
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/meta-logo-QVrNRj93.svg?v=1723987211189
                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 25.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 496.2364502 100" style="enable-background:new 0 0 496.2364502 100;" xml:space="preserve">..<style type="text/css">....st0{fill:#1C2B33;}....st1{clip-path:url(#SVGID_1_);}....st2{clip-path:url(#SVGID_3_);}....st3{fill:url(#SVGID_6_);}..</style>..<g>...<g>....<path class="st0" d="M182.1414337,3.2131565h18.8076019l31.9797363,57.848793l31.9792786-57.848793h18.4004822v95.0564423.....h-15.3447266V25.4160004l-28.0416412,50.4478455h-14.3943481l-28.0416565-50.4478455v72.8535995h-15.3447266V3.2131565z"/>....<path class="st0" d="M332.8042908,99.9674377c-7.1069946,0-13.353363-1.5738373-18.7395325-4.7189178.....c-5.3870544-3.1459427-9.5852661-7.5032654-12.5950623-13.0702362c-3.0106812-5.5678406-4.5151367-11.949913-4.5151367-1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.110577243331642
                                Encrypted:false
                                SSDEEP:3:FM4:24
                                MD5:18D03B7A917EBE2910F438B13C77F2E4
                                SHA1:BFFB6D5D853B5E52E20C25153D262A91C4BB56DB
                                SHA-256:02E06813BB3307C720994C0FA84806E4F2085C5F61A9906D1ECB91412A10E506
                                SHA-512:B853BB35A0C8B08A9C53F9C1799907E5E7EAD42F3B0474D860533FC5279AFEA035150E6CD3424D7F98DC8A5712AFF9E0F1BC604451EB62F4D92238467C7BD469
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnkPZijelvzahIFDbKjxUASBQ2BMmj6?alt=proto
                                Preview:ChIKBw2yo8VAGgAKBw2BMmj6GgA=
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 6, 2024 13:51:55.932777882 CEST49675443192.168.2.4173.222.162.32
                                Oct 6, 2024 13:52:05.541630983 CEST49675443192.168.2.4173.222.162.32
                                Oct 6, 2024 13:52:07.564457893 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:07.564492941 CEST4973580192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:07.569396973 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:07.569412947 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:07.569488049 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:07.569550991 CEST4973580192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:07.571505070 CEST4973580192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:07.576586962 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:08.062787056 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:08.063034058 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:08.063122988 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:08.063409090 CEST4973580192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:08.063811064 CEST4973580192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:08.068638086 CEST804973576.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:08.076128006 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.076241970 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.076337099 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.076524973 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.076550007 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.556209087 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.556875944 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.556890965 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.558588028 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.558660030 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.561058044 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.561145067 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.561326027 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.561335087 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.603200912 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.708950996 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709042072 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709105968 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.709120989 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709147930 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709196091 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.709249020 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709378004 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:08.709459066 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.728853941 CEST49739443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:08.728888988 CEST4434973976.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:09.612607002 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:09.612626076 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:09.612679005 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:09.613332033 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:09.613346100 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.190299988 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:10.190321922 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.190510988 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:10.191222906 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:10.191231966 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.304500103 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.305222034 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:10.305248976 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.307018042 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.307112932 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:10.309036016 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:10.309113979 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.360682011 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:10.360697985 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:10.400698900 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:10.816711903 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:10.816807032 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:10.816884041 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:10.823497057 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:10.823534012 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:10.982337952 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.982686043 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:10.982701063 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.983154058 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.983521938 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:10.983599901 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:10.983728886 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.031393051 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.148624897 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.148753881 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.148799896 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.149547100 CEST49744443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.149558067 CEST4434974476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.206737995 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.206826925 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.206901073 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.207566977 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.207606077 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.484963894 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.485419989 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.491482019 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.491513968 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.491895914 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.540958881 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.577522039 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.623411894 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.686405897 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.686840057 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.686876059 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.687372923 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.689294100 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.689383984 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.689518929 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.735411882 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.764667988 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.764729977 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.764961004 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.765113115 CEST49745443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:11.765165091 CEST44349745184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:11.837116003 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.837240934 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:11.837374926 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.871536970 CEST49746443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:11.871560097 CEST4434974676.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:12.070518970 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.070564985 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.072107077 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.078174114 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.078203917 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.718401909 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.718492985 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.720969915 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.720980883 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.721395969 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.726773977 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:12.767426014 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.991374016 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.991547108 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:12.991611958 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:13.296788931 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:13.296788931 CEST49749443192.168.2.4184.28.90.27
                                Oct 6, 2024 13:52:13.296829939 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:13.296843052 CEST44349749184.28.90.27192.168.2.4
                                Oct 6, 2024 13:52:20.101763964 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.101793051 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.101926088 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.102319002 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.102328062 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.102432013 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.103193045 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.103205919 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.103701115 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.103712082 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.304594040 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:20.304657936 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:20.304724932 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:20.765552044 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.766098976 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.766117096 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.766443968 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.766953945 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.767033100 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.767230988 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.785235882 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.785516977 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.785530090 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.785974979 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.787065029 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.787125111 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.811397076 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.827811956 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.928169966 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.928224087 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.928256989 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.928298950 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.928317070 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.928333998 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:20.928365946 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:20.928431034 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.286843061 CEST49754443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.286875010 CEST4434975476.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.327944040 CEST49743443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:52:21.327976942 CEST44349743216.58.206.36192.168.2.4
                                Oct 6, 2024 13:52:21.328627110 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.330849886 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.330925941 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.331033945 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.331232071 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.331263065 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.371395111 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.444417000 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.444538116 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.444650888 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.446402073 CEST49753443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.446424961 CEST4434975376.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.817692041 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.817981958 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.818017960 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.818487883 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.818908930 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.818977118 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.819154024 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.859441996 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.945238113 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.945354939 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.945422888 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.945462942 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.945550919 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.945611954 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.945620060 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.950248957 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.950350046 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:21.950359106 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:21.950517893 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.035798073 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.035871029 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.036921978 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.036942005 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.036990881 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.037942886 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.038016081 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.038023949 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.038130045 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.039268017 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.039305925 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.039333105 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.039339066 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.039393902 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.126524925 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.126586914 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.126611948 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.126621962 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.126661062 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.127357960 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.127412081 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.127414942 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.127441883 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.127477884 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.128346920 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.128385067 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.128396988 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.128403902 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.128422976 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.128437042 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.129298925 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.129338980 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.129362106 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.129368067 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.129421949 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.131045103 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.131084919 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.131114960 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.131119967 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.131141901 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.184636116 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.184669018 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.217488050 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.217509985 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.217539072 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.217550039 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.217583895 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.218194008 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218208075 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218235016 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218244076 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.218250990 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218288898 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.218585968 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218622923 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218641996 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.218647003 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.218663931 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.219548941 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.219595909 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.219619989 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.219628096 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.219659090 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.221693039 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.221739054 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.221755028 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.221760988 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.221791983 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.222059965 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.222103119 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.222121000 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.222126961 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.222141981 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.223268032 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.223315954 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.223340034 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.223345041 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.223376989 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.307998896 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308068037 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308104038 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308135033 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308155060 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308166027 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308172941 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308480024 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308532000 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308533907 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308571100 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308592081 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308783054 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308824062 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308830976 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.308847904 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.308871984 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.309075117 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:22.310050011 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.311393976 CEST49757443192.168.2.476.76.21.98
                                Oct 6, 2024 13:52:22.311410904 CEST4434975776.76.21.98192.168.2.4
                                Oct 6, 2024 13:52:23.069894075 CEST4972380192.168.2.4199.232.214.172
                                Oct 6, 2024 13:52:23.075037003 CEST8049723199.232.214.172192.168.2.4
                                Oct 6, 2024 13:52:23.075095892 CEST4972380192.168.2.4199.232.214.172
                                Oct 6, 2024 13:52:24.762362957 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:24.762463093 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:24.762684107 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:24.762904882 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:24.762932062 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.236913919 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.237204075 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.237253904 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.240933895 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.241017103 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.242085934 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.242170095 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.242264032 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.287446022 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.288681984 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.288691044 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.343076944 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.378663063 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.378925085 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:25.379127026 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.379431963 CEST49763443192.168.2.476.76.21.123
                                Oct 6, 2024 13:52:25.379462957 CEST4434976376.76.21.123192.168.2.4
                                Oct 6, 2024 13:52:37.212654114 CEST804972446.228.146.128192.168.2.4
                                Oct 6, 2024 13:52:37.212799072 CEST4972480192.168.2.446.228.146.128
                                Oct 6, 2024 13:52:37.212799072 CEST4972480192.168.2.446.228.146.128
                                Oct 6, 2024 13:52:37.217590094 CEST804972446.228.146.128192.168.2.4
                                Oct 6, 2024 13:52:38.960887909 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:38.960917950 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:38.961059093 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:38.961184978 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:38.961227894 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:38.961363077 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:38.961587906 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:39.888700008 CEST4973680192.168.2.476.76.21.61
                                Oct 6, 2024 13:52:39.893647909 CEST804973676.76.21.61192.168.2.4
                                Oct 6, 2024 13:52:59.798082113 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:52:59.798132896 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:52:59.798202038 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:52:59.798680067 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:52:59.798696041 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.686266899 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.686361074 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.688492060 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.688517094 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.688744068 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.697627068 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.743403912 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.801361084 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.801409960 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.801448107 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.801556110 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.801595926 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.801640987 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.891534090 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.891558886 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.891684055 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.891715050 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.891839027 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.893695116 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.893712997 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.893765926 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.893785954 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.893802881 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.893870115 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.983488083 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.983515024 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.983583927 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.983614922 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.983652115 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.984359026 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.984390974 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.984427929 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.984435081 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.984453917 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.984468937 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.985399961 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.985413074 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.985444069 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.985450029 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.985476017 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.985492945 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.986320019 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.986341953 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.986367941 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.986373901 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:00.986402988 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:00.986428976 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.076529026 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076551914 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076603889 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.076642990 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076659918 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.076751947 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076761007 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.076775074 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076790094 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.076821089 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.076829910 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.077770948 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.077785015 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.077840090 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.077863932 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.077899933 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.078315020 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.078330994 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.078403950 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.078412056 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.078459024 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.079495907 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079510927 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079566002 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.079580069 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079622984 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.079893112 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079910040 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079940081 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.079993010 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.079993010 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.080012083 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.080024004 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.080061913 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.080287933 CEST49765443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.080306053 CEST4434976513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.129578114 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.129640102 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.130409956 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.130453110 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.130460978 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.130515099 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.131759882 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.131799936 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.132278919 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132313967 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132314920 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.132359028 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132550001 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132560015 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.132637024 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132651091 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.132718086 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.132734060 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.133369923 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.133378983 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.133518934 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.133533001 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.133558035 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.133681059 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.133687019 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.773936987 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.774266005 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.785854101 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.785876989 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.786694050 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.786701918 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.787226915 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.787240028 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.787781954 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.787795067 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.804436922 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.809824944 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.837321997 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.837349892 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.838661909 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.838670015 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.839365959 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.839406013 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.840048075 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.840056896 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.882780075 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.882862091 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.882906914 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.883105040 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.883122921 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.883132935 CEST49769443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.883136988 CEST4434976913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884311914 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884337902 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884390116 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.884401083 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884433985 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.884443998 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884495974 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.884527922 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.884673119 CEST49767443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.884690046 CEST4434976713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.888004065 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.888041019 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.888097048 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.888356924 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.888372898 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.888947010 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.888993979 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.889061928 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.889250040 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.889267921 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.937386990 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.937457085 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.937496901 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.937812090 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.937829018 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.937839031 CEST49770443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.937844038 CEST4434977013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.942702055 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.942744017 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.942801952 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943152905 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943155050 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943162918 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943176031 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943223953 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943244934 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943258047 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943295956 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943622112 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943638086 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.943650961 CEST49768443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.943655968 CEST4434976813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.947587967 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.947614908 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:01.947660923 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.948231936 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:01.948245049 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.001099110 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.001652956 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.001705885 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.002090931 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.002096891 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.102710962 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.102735996 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.102788925 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.102803946 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.102838039 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.103133917 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.103157997 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.103172064 CEST49766443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.103178024 CEST4434976613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.106393099 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.106453896 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.106517076 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.106735945 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.106755018 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.523119926 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.523698092 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.523725986 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.524308920 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.524315119 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.529690981 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.530050993 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.530113935 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.530442953 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.530457973 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.577472925 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.577972889 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.578008890 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.578371048 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.578377008 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.581748962 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.582063913 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.582109928 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.582509041 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.582515001 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.621855021 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.621917963 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.621959925 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.622178078 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.622200012 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.622210979 CEST49771443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.622216940 CEST4434977113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.624810934 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.624855042 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.625125885 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.625297070 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.625308990 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.629239082 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.629296064 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.629412889 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.629443884 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.629462004 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.629475117 CEST49772443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.629481077 CEST4434977213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.631565094 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.631597042 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.631727934 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.631849051 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.631858110 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.676119089 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.676184893 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.676321030 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.676362038 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.676362038 CEST49774443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.676383972 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.676397085 CEST4434977413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.678571939 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.678617001 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.678781986 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.679142952 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.679152966 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.681282043 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.681330919 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.681454897 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.681473970 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.681479931 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.681493998 CEST49773443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.681500912 CEST4434977313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.683471918 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.683514118 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.683624983 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.683764935 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.683778048 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.753267050 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.753701925 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.753735065 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.754142046 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.754151106 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.854110003 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.854173899 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.854254961 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.854464054 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.854491949 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.854509115 CEST49775443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.854516029 CEST4434977513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.857567072 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.857615948 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:02.857670069 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.857840061 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:02.857851028 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.264202118 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.278784037 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.278831005 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.279236078 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.279242992 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.299360037 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.299813032 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.299830914 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.300256014 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.300262928 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.357186079 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.357506037 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.357867002 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.357888937 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.358011007 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.358041048 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.358443975 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.358450890 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.358588934 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.358597040 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.375710964 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.375781059 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.375844002 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.376049042 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.376071930 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.376084089 CEST49776443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.376090050 CEST4434977613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.378917933 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.378998995 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.379076004 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.379273891 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.379301071 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.403450012 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.403616905 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.403688908 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.403738976 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.403760910 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.403774023 CEST49777443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.403779984 CEST4434977713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.406553984 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.406583071 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.406784058 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.406965971 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.406991959 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.460295916 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.460452080 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.460524082 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.460608959 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.460639000 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.460650921 CEST49778443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.460656881 CEST4434977813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.463854074 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.463938951 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.464004993 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.464451075 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.464504957 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.464565992 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.464787006 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.464806080 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.464852095 CEST49779443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.464859009 CEST4434977913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.465869904 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.465894938 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.472878933 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.472940922 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.473046064 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.473191977 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.473208904 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.504482985 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.505047083 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.505090952 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.505472898 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.505480051 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.610466003 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.610517025 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.610629082 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.610758066 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.610781908 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.610791922 CEST49780443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.610797882 CEST4434978013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.613379002 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.613476992 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:03.613554955 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.613738060 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:03.613775015 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.021843910 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.022372961 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.022424936 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.022836924 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.022851944 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.081264019 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.081708908 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.081734896 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.082143068 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.082153082 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.116904020 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.117439032 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.117472887 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.117799997 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.117873907 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.117880106 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.118196011 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.118228912 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.118576050 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.118586063 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.119699001 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.119920969 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.119987011 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.120120049 CEST49781443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.120132923 CEST4434978113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.122670889 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.122766018 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.122972012 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.123039007 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.123059034 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.185014009 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.185170889 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.185252905 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.185429096 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.185429096 CEST49782443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.185477972 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.185504913 CEST4434978213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.188153982 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.188210964 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.188313961 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.188456059 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.188467026 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.218767881 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.218796968 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.218852997 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.218909025 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.219014883 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219038963 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219130039 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219153881 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.219168901 CEST49784443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219177008 CEST4434978413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.219216108 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219237089 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.219249964 CEST49783443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.219255924 CEST4434978313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.222240925 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222284079 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.222457886 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222475052 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222512960 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.222593069 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222598076 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.222613096 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222683907 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.222690105 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.258227110 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.258825064 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.258872986 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.259294033 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.259316921 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.359450102 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.359508038 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.359595060 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.359891891 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.359951019 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.359982967 CEST49785443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.359998941 CEST4434978513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.363244057 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.363312006 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.363403082 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.363862991 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.363888025 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.760178089 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.761198997 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.761198997 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.761245012 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.761271954 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.855098963 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.856093884 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.856093884 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.856133938 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.856146097 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.858678102 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.858828068 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.858988047 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.858988047 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.858989000 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.859110117 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.860023022 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.860023022 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.860064030 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.860078096 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.861500025 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.861540079 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.861779928 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.861779928 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.861808062 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.863547087 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.863929033 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.863936901 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.864346027 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.864350080 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.956563950 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.956712008 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.956928968 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.956928968 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.957245111 CEST49787443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.957262993 CEST4434978713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.958128929 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.958205938 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.958360910 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.958401918 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.958401918 CEST49789443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.958421946 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.958434105 CEST4434978913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.959816933 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.959897041 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.960159063 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.960206032 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.960259914 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.960406065 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.960443020 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.960493088 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.960541964 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.960552931 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.961924076 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.962074995 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.962148905 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.962169886 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.962169886 CEST49788443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.962178946 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.962187052 CEST4434978813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.964828968 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.964844942 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.964931965 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.965224028 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:04.965236902 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:04.998971939 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.000062943 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.000063896 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.000118971 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.000137091 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.097881079 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.097940922 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.098225117 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.098226070 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.098360062 CEST49790443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.098381996 CEST4434979013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.102401018 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.102442026 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.102632999 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.103689909 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.103702068 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.166570902 CEST49786443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.166635036 CEST4434978613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.541497946 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.542295933 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.542320013 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.543299913 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.543304920 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.611455917 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.612245083 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.612279892 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.613379002 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.613384962 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.627093077 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.628204107 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.628226995 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.628881931 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.629705906 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.629717112 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.630379915 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.630392075 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.631486893 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.631491899 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.641366959 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.641421080 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.641474962 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.641603947 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.641618967 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.641630888 CEST49791443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.641635895 CEST4434979113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.649069071 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.649132967 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.649211884 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.649588108 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.649600983 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.712466002 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.712537050 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.712582111 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.713077068 CEST49793443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.713104963 CEST4434979313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.720388889 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.720443010 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.720501900 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.721057892 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.721072912 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.730921030 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731070042 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731138945 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.731498957 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.731534004 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731568098 CEST49792443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.731583118 CEST4434979213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731771946 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731919050 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.731970072 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.734970093 CEST49794443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.734985113 CEST4434979413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.742113113 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.742142916 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.742196083 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.743036985 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.743045092 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.745750904 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.745796919 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.745978117 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.746551037 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.746570110 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.777297020 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.778565884 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.778585911 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.779915094 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.779918909 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.882018089 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.882060051 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.882098913 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.883563042 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.883570910 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.883582115 CEST49795443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.883585930 CEST4434979513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.896433115 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.896465063 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:05.896516085 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.897080898 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:05.897093058 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.286197901 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.286765099 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.286804914 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.287275076 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.287281036 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.384203911 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.384685993 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.384701967 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.385027885 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.385174990 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.385240078 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.385287046 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.385293007 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.385334969 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.385354996 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.385366917 CEST49797443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.385373116 CEST4434979713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.388108015 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.388142109 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.388225079 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.388464928 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.388477087 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.393512011 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.393889904 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.393901110 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.394428968 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.394433022 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.404371023 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.404798031 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.404808044 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.405215025 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.405221939 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.482784986 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.482947111 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.483006001 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.483098030 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.483125925 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.483139038 CEST49800443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.483146906 CEST4434980013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.486067057 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.486105919 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.486166954 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.486299992 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.486314058 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.498522043 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.498589993 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.498663902 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.498887062 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.498903990 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.498917103 CEST49798443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.498923063 CEST4434979813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.501559019 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.501610041 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.501668930 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.501871109 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.501890898 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.732368946 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.732439995 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.732614040 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.732850075 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.732891083 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.732924938 CEST49799443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.732932091 CEST4434979913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.734103918 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.735582113 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.735615015 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.736236095 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.736253023 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.737756968 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.737823009 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.738126993 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.738400936 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.738429070 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.835632086 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.835692883 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.835885048 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.836189985 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.836209059 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.836241961 CEST49801443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.836246967 CEST4434980113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.840759039 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.840817928 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:06.845252037 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.845252037 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:06.845313072 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.075737000 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.077611923 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.077621937 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.078104019 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.078108072 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.156387091 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.157383919 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.157394886 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.158150911 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.158155918 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.181148052 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.181309938 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.181612015 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.182077885 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.182091951 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.182122946 CEST49802443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.182128906 CEST4434980213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.186573029 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.186681986 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.186817884 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.190576077 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.190620899 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.258506060 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.258687973 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.258927107 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.259059906 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.259066105 CEST49803443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.259082079 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.259089947 CEST4434980313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.266587019 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.266696930 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.266824961 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.270575047 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.270612001 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.386812925 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.390839100 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.390840054 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.390906096 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.390950918 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.426011086 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.428050041 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.428050041 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.428085089 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.428097963 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.478168011 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.479116917 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.479139090 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.482606888 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.482625961 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.489573956 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.489650011 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.489897013 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.490143061 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.490143061 CEST49804443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.490190029 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.490214109 CEST4434980413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.494554043 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.494591951 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.498764992 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.498764992 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.498804092 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.532630920 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.532694101 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.532963037 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.532963037 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.533000946 CEST49805443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.533018112 CEST4434980513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.535695076 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.535742998 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.535902023 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.535975933 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.535981894 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.577260017 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.577312946 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.577364922 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.577507973 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.577517986 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.577527046 CEST49806443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.577532053 CEST4434980613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.580410957 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.580444098 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.580507994 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.580713987 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.580728054 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.841685057 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.842170954 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.842195988 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.842648029 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.842653990 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.919919014 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.942282915 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.942354918 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.942399979 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.945738077 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.945764065 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.948699951 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.948704004 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.950664997 CEST49807443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.950673103 CEST4434980713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.960906029 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.960946083 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:07.960998058 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.961137056 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:07.961147070 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.046710968 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.046781063 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.046833038 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.047669888 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.047678947 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.047689915 CEST49808443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.047693968 CEST4434980813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.055205107 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.055253029 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.055311918 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.055900097 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.055908918 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.183129072 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.190869093 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.230397940 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.230408907 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.232651949 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.232661963 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.233647108 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.233653069 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.234283924 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.234288931 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.235327959 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.235332012 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.254981041 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.288952112 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.288988113 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.290047884 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.290054083 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.333859921 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.333949089 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.334002018 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.334362984 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.334387064 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.334489107 CEST49809443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.334496021 CEST4434980913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.335191965 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.335258007 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.335302114 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.336396933 CEST49810443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.336406946 CEST4434981013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.341103077 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.341140985 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.341202974 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.342983007 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.343028069 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.343075037 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.343482971 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.343496084 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.344281912 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.344296932 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.390580893 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.390641928 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.390686989 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.391252995 CEST49811443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.391273975 CEST4434981113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.396332026 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.396377087 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.396446943 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.396848917 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.396864891 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.611129045 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.630002022 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.630002022 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.630027056 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.630045891 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.711647987 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.712532997 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.712558031 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.714567900 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.714574099 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.727673054 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.727741003 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.729540110 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.729540110 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.729638100 CEST49812443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.729655981 CEST4434981213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.734580994 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.734628916 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.737734079 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.740592957 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.740612030 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.812012911 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.812163115 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.814630985 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.814630985 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.815244913 CEST49813443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.815263033 CEST4434981313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.818670034 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.818721056 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:08.820722103 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.826575994 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:08.826608896 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.002341032 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.003256083 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.003284931 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.004997015 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.005053997 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.005062103 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.005611897 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.005649090 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.006582975 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.006588936 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.070586920 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.071573973 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.071573973 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.071599960 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.071616888 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.104779959 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.104851961 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.105134964 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.105134964 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.105227947 CEST49814443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.105240107 CEST4434981413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.107928991 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.107964039 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.108123064 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.108311892 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.108321905 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.108437061 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.108514071 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.108676910 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.108676910 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.108724117 CEST49815443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.108746052 CEST4434981513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.110893965 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.110927105 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.111107111 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.111107111 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.111131907 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.175549984 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.175614119 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.175921917 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.175921917 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.175987005 CEST49816443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.175997972 CEST4434981613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.178904057 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.178957939 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.179459095 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.179459095 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.179502010 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.379260063 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.379774094 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.379800081 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.380290031 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.380295992 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.479680061 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.479867935 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.480072021 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.480443001 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.480468988 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.480498075 CEST49817443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.480505943 CEST4434981713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.484637976 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.484683037 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.490664959 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.490930080 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.490952015 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.496453047 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.497723103 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.497723103 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.497736931 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.497751951 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.599327087 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.599524975 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.599596977 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.615865946 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.615894079 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.615907907 CEST49818443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.615916014 CEST4434981813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.619257927 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.619293928 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.619344950 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.619563103 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.619575024 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.626276016 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:09.626317978 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:09.626382113 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:09.626907110 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:09.626929998 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:09.764275074 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.764905930 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.764930010 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.765613079 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.765621901 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.775474072 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.776179075 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.776212931 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.777575970 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.777594090 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.826845884 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.864589930 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.864756107 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.864824057 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.871062040 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.879158020 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.879223108 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.879287958 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.902534962 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.902559996 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.903402090 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.903413057 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.903836012 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.903867960 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.903883934 CEST49820443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.903889894 CEST4434982013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.905787945 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.905816078 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.905831099 CEST49819443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.905837059 CEST4434981913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.911820889 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.911864042 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.912147999 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.913109064 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.913125992 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.913173914 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.913394928 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.913405895 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:09.917824030 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:09.917836905 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.289393902 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.289458036 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.289561987 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.292279959 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.292346001 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:10.330838919 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.330859900 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.330907106 CEST49821443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.330914021 CEST4434982113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.342587948 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.344588995 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:10.389508963 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.389524937 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.389981985 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.389987946 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.390254974 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:10.390280008 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:10.390722036 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:10.393506050 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:10.393582106 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:10.395266056 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.395298004 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.395354033 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.395844936 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.395853996 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.433556080 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:10.484483004 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.484817028 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.484886885 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.484961033 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.485304117 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.485304117 CEST49822443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.485320091 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.485328913 CEST4434982213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.485349894 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.485373974 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.486094952 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.486100912 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.489599943 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.489631891 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.489702940 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.490034103 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.490053892 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.559926033 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.560786963 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.560800076 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.561758041 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.561764002 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.564398050 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.564956903 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.564965963 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.565838099 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.565860987 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.589382887 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.589474916 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.589719057 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.590193987 CEST49823443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.590209961 CEST4434982313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.595016003 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.595082998 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.595285892 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.595829964 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.595859051 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.884654999 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.884673119 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.884725094 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.884743929 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.884804964 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.884804964 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.884988070 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.885005951 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.885030031 CEST49826443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.885036945 CEST4434982613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.885185003 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.885185003 CEST49825443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.885191917 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.885200024 CEST4434982513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.887948036 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.887996912 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.888021946 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.888053894 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.888066053 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.888098001 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.888277054 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.888277054 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:10.888289928 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:10.888298035 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.075078964 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.075553894 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.075562000 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.076010942 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.076015949 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.124758959 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.125276089 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.125291109 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.125750065 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.125755072 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.150176048 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.150640965 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.150670052 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.151060104 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.151067019 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.178669930 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.178738117 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.178925991 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.178960085 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.178981066 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.178996086 CEST49827443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.179001093 CEST4434982713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.181901932 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.181958914 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.182013035 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.182164907 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.182178974 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.223845959 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.223912001 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.223958969 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.224147081 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.224167109 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.224175930 CEST49828443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.224180937 CEST4434982813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.226743937 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.226788044 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.226847887 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.226974964 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.226986885 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.249896049 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.249968052 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.250035048 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.250288963 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.250298023 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.250308990 CEST49829443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.250314951 CEST4434982913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.253087997 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.253115892 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.253261089 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.253436089 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.253446102 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.523885012 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.524460077 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.524506092 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.524914980 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.524924994 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.563374043 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.563910961 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.563940048 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.564385891 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.564390898 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.622611046 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.622684002 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.622869015 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.622947931 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.622967005 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.623008966 CEST49830443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.623017073 CEST4434983013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.626322031 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.626364946 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.626492977 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.626768112 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.626791000 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.668711901 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.668790102 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.668967962 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.669087887 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.669105053 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.669117928 CEST49831443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.669122934 CEST4434983113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.672077894 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.672126055 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.672337055 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.672503948 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.672518969 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.819669962 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.820220947 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.820255041 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.820810080 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.820822001 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.889451027 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.890240908 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.890269041 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.891508102 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.891514063 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.901433945 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.901956081 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.901973963 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.902594090 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.902604103 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.918627024 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.918703079 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.918812037 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.919001102 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.919024944 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.919105053 CEST49832443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.919114113 CEST4434983213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.922276020 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.922313929 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.922384024 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.922633886 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.922648907 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.988464117 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.988639116 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.988713980 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.988893032 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.988914013 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.988919973 CEST49834443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.988924980 CEST4434983413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.991998911 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.992060900 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:11.992268085 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.992383957 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:11.992392063 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.004666090 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.004729033 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.004781008 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.004945993 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.004955053 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.004966021 CEST49833443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.004968882 CEST4434983313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.007958889 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.008008003 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.008281946 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.008438110 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.008454084 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.316891909 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.317502975 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.317539930 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.318073034 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.318078995 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.318483114 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.318974018 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.318998098 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.319631100 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.319634914 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.419373035 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.419461012 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.419564009 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.419755936 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.419778109 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.419792891 CEST49836443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.419799089 CEST4434983613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.423119068 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.423177958 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.423237085 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.423427105 CEST49835443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.423439026 CEST4434983513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.423603058 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.423666954 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.423823118 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.424355030 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.424365044 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.426498890 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.426544905 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.426630020 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.426789999 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.426803112 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.561091900 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.561765909 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.561785936 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.562441111 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.562444925 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.660393953 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.660873890 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.660904884 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.661328077 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.661339998 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.662686110 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.663063049 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.663077116 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.663130999 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.663203001 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.663255930 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.663825989 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.663832903 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.664269924 CEST49837443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.664283991 CEST4434983713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.668737888 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.668776989 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.668864012 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.668968916 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.668977022 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.760343075 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.760454893 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.760581017 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.760998011 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.761025906 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.761039019 CEST49839443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.761044979 CEST4434983913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.765556097 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.765691996 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.765899897 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.765918970 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.765949965 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.766024113 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.766160011 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.766160011 CEST49838443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.766179085 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.766187906 CEST4434983813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.772042036 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.772063017 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.773715973 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.773758888 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:12.773827076 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.773933887 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:12.773945093 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.224466085 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.224967957 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.224996090 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.225241899 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.225399017 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.225404978 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.225657940 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.225687027 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.226078987 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.226089954 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.325004101 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.325083017 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.325158119 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.325402021 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.325422049 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.325428009 CEST49841443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.325433016 CEST4434984113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.327589035 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.327677011 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.328025103 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.328167915 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.328212023 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.328268051 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.328326941 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.328351021 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.328356981 CEST49840443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.328361988 CEST4434984013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.330543041 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.330550909 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.330723047 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.330868006 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.330878973 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.331024885 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.331034899 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.408749104 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.409168959 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.409189939 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.409825087 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.409828901 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.415188074 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.415530920 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.415550947 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.415884972 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.415889978 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.421559095 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.428566933 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.428591013 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.428947926 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.428953886 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.522795916 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.522875071 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.522914886 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.522931099 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.522993088 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.523009062 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523027897 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523056984 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523200035 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523221970 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.523235083 CEST49842443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523241043 CEST4434984213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.523317099 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523344994 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.523355007 CEST49843443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.523360968 CEST4434984313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.525285959 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.525459051 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.525521994 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526189089 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526194096 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526226044 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.526226997 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.526299000 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526434898 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526434898 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526439905 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526447058 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.526462078 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.526762962 CEST49844443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526762962 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.526770115 CEST4434984413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.526782990 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.528943062 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.528978109 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.529181957 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.529648066 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.529661894 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.972995996 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.973721981 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.973767042 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.974723101 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.974730015 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.980555058 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.981261969 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.981271029 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:13.982316017 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:13.982321024 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.072621107 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.072637081 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.072701931 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.072717905 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.072740078 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.072966099 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.073735952 CEST49846443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.073751926 CEST4434984613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.078246117 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.078294992 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.078382015 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.078593016 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.078607082 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.081490993 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.081552982 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.081691027 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.081995010 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.081995010 CEST49845443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.082001925 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.082005024 CEST4434984513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.087691069 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.087735891 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.087858915 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.088335037 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.088351965 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.175756931 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.176539898 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.176562071 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.177256107 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.177263021 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.178200960 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.178929090 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.178961992 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.179645061 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.179655075 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.217343092 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.217928886 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.217959881 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.218648911 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.218664885 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.276323080 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.276369095 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.276446104 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.276463985 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.276498079 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.276562929 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.276921988 CEST49847443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.276941061 CEST4434984713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.278780937 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.278815985 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.278879881 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.278906107 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.278954029 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.279066086 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.279120922 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.279350042 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.280487061 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.280504942 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.280515909 CEST49848443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.280520916 CEST4434984813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.283931971 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.283987045 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.284112930 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.284621954 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.284636021 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.286005974 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.286072016 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.286127090 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.286361933 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.286381006 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.321204901 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.321373940 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.321435928 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.322144985 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.322173119 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.322186947 CEST49849443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.322194099 CEST4434984913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.325943947 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.325994015 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.326073885 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.326280117 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.326297998 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.722702026 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.723105907 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.723128080 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.723514080 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.723517895 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.754389048 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.754827023 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.754861116 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.755306005 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.755311012 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.822782040 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.823092937 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.823292971 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.823340893 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.823362112 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.823373079 CEST49851443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.823378086 CEST4434985113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.825881958 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.825915098 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.826062918 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.826200962 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.826209068 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.859285116 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.859481096 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.859688044 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.859740973 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.859764099 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.859776020 CEST49850443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.859781027 CEST4434985013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.862152100 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.862185955 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.862354994 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.862495899 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.862509966 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.914407015 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.914937973 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.914958000 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.915332079 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.915337086 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.966111898 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.966506004 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.966531992 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.966881037 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.966885090 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.977770090 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.978111029 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.978123903 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:14.978596926 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:14.978600979 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.012872934 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.013025999 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.013086081 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.013200998 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.013217926 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.013226986 CEST49852443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.013231993 CEST4434985213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.015563011 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.015665054 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.015763998 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.015918016 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.015959978 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.070965052 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.071033955 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.071084976 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.071316957 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.071332932 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.071341991 CEST49853443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.071346998 CEST4434985313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.074587107 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.074642897 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.074712038 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.075026035 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.075042009 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.076667070 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.077047110 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.077303886 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.077363014 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.077367067 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.077374935 CEST49854443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.077378035 CEST4434985413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.083719969 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.083759069 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.083853960 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.084274054 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.084289074 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.485018969 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.485516071 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.485528946 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.486274004 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.486279011 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.492261887 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.492765903 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.492791891 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.493429899 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.493437052 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.588212013 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.588269949 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.588347912 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.590629101 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.590719938 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.590780020 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.592937946 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.592937946 CEST49855443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.592952967 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.592961073 CEST4434985513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.594477892 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.594477892 CEST49856443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.594496965 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.594506025 CEST4434985613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.599494934 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.599549055 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.599666119 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.601672888 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.601731062 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.601790905 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.601896048 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.601917028 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.602232933 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.602248907 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.662116051 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.663074970 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.663105011 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.663896084 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.663906097 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.725924969 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.726566076 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.726632118 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.727813959 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.727828026 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.736582994 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.737274885 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.737310886 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.738234997 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.738243103 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.763715982 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.763802052 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.763859987 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.764075041 CEST49857443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.764091969 CEST4434985713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.767777920 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.767817020 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.767915964 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.768130064 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.768143892 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.825356960 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.825517893 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.825586081 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.836380005 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.836457014 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.836510897 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.836524963 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.836579084 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.836745024 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.846685886 CEST49858443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.846715927 CEST4434985813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.848253965 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.848253965 CEST49859443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.848279953 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.848298073 CEST4434985913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.853691101 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.853727102 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.854134083 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.855560064 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.855576992 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.857023954 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.857125998 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:15.858146906 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.858338118 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:15.858366966 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.337451935 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.337923050 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.337934971 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.338417053 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.338421106 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.353679895 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.354125977 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.354155064 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.354542017 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.354547024 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.438076019 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.438137054 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.438219070 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.438770056 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.438782930 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.438793898 CEST49860443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.438798904 CEST4434986013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.441042900 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.444052935 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.444077969 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.444972992 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.444979906 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.447947979 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.448044062 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.448126078 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.448566914 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.448596954 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.457278967 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.457344055 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.457400084 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.457422972 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.457442045 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.457484961 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.457598925 CEST49861443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.457614899 CEST4434986113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.462925911 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.462970018 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.463083029 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.463247061 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.463274002 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.499919891 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.500499964 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.500526905 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.500792980 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.501672029 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.501677990 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.502495050 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.502511024 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.503742933 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.503746986 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.545758009 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.545854092 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.545912027 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.546186924 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.546205997 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.546216011 CEST49862443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.546221018 CEST4434986213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.550849915 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.550900936 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.550957918 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.551115990 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.551132917 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.609711885 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.609760046 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.609869957 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.609937906 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.610219955 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.610240936 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.610253096 CEST49864443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.610259056 CEST4434986413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.611246109 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.611324072 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.612452984 CEST49863443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.612473965 CEST4434986313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.622263908 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.622301102 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.622390032 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.625639915 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.625673056 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.625731945 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.626995087 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.627012968 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:16.627362967 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:16.627379894 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.079737902 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.080425978 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.080456972 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.081093073 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.081096888 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.105434895 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.106183052 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.106190920 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.106890917 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.106894970 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.179856062 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.179965973 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.180015087 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.180017948 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.180063009 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.180387020 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.180408955 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.180419922 CEST49865443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.180425882 CEST4434986513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.189323902 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.189368963 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.189614058 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.190951109 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.190965891 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.203140974 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.203350067 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.203516960 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.220503092 CEST49866443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.220521927 CEST4434986613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.226083994 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.226840973 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.226890087 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.226968050 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.227317095 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.227335930 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.228292942 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.228354931 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.229685068 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.229698896 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.279187918 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.279679060 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.279707909 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.280194998 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.280200958 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.298180103 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.298799992 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.298835993 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.299387932 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.299393892 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.331559896 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.331638098 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.331707954 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.332237005 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.332283020 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.332309961 CEST49867443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.332325935 CEST4434986713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.337029934 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.337080002 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.337152958 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.337326050 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.337341070 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.378588915 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.378844023 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.378947020 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.379245043 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.379273891 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.379319906 CEST49868443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.379326105 CEST4434986813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.382972956 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.383019924 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.383126974 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.383634090 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.383647919 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.400048018 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.400113106 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.400224924 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.400288105 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.400341988 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.400361061 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.400379896 CEST49869443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.400386095 CEST4434986913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.402740002 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.402780056 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.402878046 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.403024912 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.403042078 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.864542007 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.865901947 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.865931988 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.866585970 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.866590977 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.874099970 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.874996901 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.875014067 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.876492023 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.876501083 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.968615055 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.968975067 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.969078064 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.974385977 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.974538088 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.974607944 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.974611998 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.974658012 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.992664099 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.992697954 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.992716074 CEST49870443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.992723942 CEST4434987013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.992727995 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.992727995 CEST49871443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.992772102 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.992794037 CEST4434987113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.996375084 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.996432066 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.996500969 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.997139931 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.997188091 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.997395992 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.997579098 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.997598886 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.997673988 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.997690916 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.997917891 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.998701096 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.998712063 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:17.999182940 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:17.999188900 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.041491032 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.041963100 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.041987896 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.042449951 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.042457104 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.049485922 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.052104950 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.052114010 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.052645922 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.052651882 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.102314949 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.102394104 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.102467060 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.102710962 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.102732897 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.102742910 CEST49872443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.102750063 CEST4434987213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.105628967 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.105668068 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.105768919 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.106081963 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.106095076 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.143136978 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.143279076 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.143335104 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.143493891 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.143517971 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.143531084 CEST49874443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.143537045 CEST4434987413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.146807909 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.146837950 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.146903992 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.147037983 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.147051096 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.152875900 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.153033972 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.153139114 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.240976095 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.241019964 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.241039038 CEST49873443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.241048098 CEST4434987313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.243797064 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.243902922 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.243999004 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.244174957 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.244199038 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.642893076 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.653203011 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.653283119 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.653712034 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.653724909 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.739639044 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.755119085 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.755192995 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.755276918 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.755295992 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.758604050 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.759579897 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.759594917 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.760370970 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.760375977 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.760576010 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.760576010 CEST49876443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.760613918 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.760636091 CEST4434987613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.763639927 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.763689995 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.763818979 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.764019012 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.764065027 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.855153084 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.855648994 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.855711937 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.857326031 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.857340097 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.857429028 CEST49877443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.857434034 CEST4434987713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.860358953 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.860394001 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.860498905 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.860726118 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.860738993 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.889826059 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.890237093 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.890297890 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.890861034 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.890875101 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992356062 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992436886 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992496967 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.992525101 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992556095 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992633104 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.992820978 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.992858887 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.992885113 CEST49879443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.992898941 CEST4434987913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.996296883 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.996331930 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:18.996480942 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.996680021 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:18.996695042 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.401734114 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.402275085 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.402322054 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.402673006 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.402688026 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.495997906 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.496607065 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.496618032 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.496964931 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.496968985 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.499667883 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.499790907 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.499861002 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.499936104 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.499936104 CEST49880443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.499965906 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.499989033 CEST4434988013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.503190041 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.503236055 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.503319979 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.503479004 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.503508091 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.595933914 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.595985889 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.596153021 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.596174955 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.596174955 CEST49881443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.596188068 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.596195936 CEST4434988113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.598617077 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.598696947 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.598784924 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.598929882 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.598964930 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.640352011 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.641356945 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.641371965 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.642055035 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.642059088 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.740101099 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.740626097 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.740762949 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.740762949 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.740812063 CEST49882443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.740828037 CEST4434988213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.743421078 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.743515015 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:19.743616104 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.743771076 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:19.743808985 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.167093039 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:20.167140961 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:20.167191029 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:20.192461014 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.193036079 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.193063021 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.193586111 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.193599939 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.244429111 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.245023966 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.245054960 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.245532990 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.245539904 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.296957970 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.297029972 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.297144890 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.297218084 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.297292948 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.297331095 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.297360897 CEST49883443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.297375917 CEST4434988313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.299983978 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.300065994 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.300139904 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.300280094 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.300312996 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.344990969 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.345037937 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.345206976 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.345277071 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.345293999 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.345308065 CEST49884443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.345314980 CEST4434988413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.347791910 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.347819090 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.347939968 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.348078012 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.348090887 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.408891916 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.409410000 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.409477949 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.409862995 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.409877062 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.430428982 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.430828094 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.430840969 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.431358099 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.431363106 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.446474075 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.446806908 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.446826935 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.447185040 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.447190046 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.658922911 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659091949 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659367085 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.659367085 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.659676075 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659714937 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659720898 CEST49885443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.659750938 CEST4434988513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659835100 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659862041 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.659940958 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.659940958 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.660166979 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.660186052 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.660234928 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.660235882 CEST49878443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.660240889 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.660242081 CEST4434987813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.660244942 CEST49875443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.660248995 CEST4434987513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.662779093 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.662784100 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.662837982 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.662846088 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.662949085 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.662952900 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663108110 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663140059 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.663307905 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663357973 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.663641930 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663662910 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.663830042 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663830042 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.663876057 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.955374002 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.955881119 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.955952883 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.958600998 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.958621025 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.981906891 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.982541084 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.982584953 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:20.983234882 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:20.983248949 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.055582047 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.055757046 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.055866003 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.056009054 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.056009054 CEST49886443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.056041956 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.056058884 CEST4434988613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.058763981 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.058803082 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.059206963 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.059206963 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.059257030 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.080913067 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.081034899 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.081068039 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.081140041 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.081140041 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.081196070 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.081196070 CEST49887443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.081213951 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.081235886 CEST4434988713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.083380938 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.083445072 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.083620071 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.083664894 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.083678961 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.307113886 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.307832003 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.307847977 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.308298111 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.308309078 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.316693068 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.317424059 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.317424059 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.317461967 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.317501068 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.318428993 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.319118023 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.319118977 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.319149971 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.319169998 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.408365011 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.408725977 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.408845901 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.408912897 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.408914089 CEST49889443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.408931971 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.408951998 CEST4434988913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.411463022 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.411503077 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.411701918 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.411921024 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.411932945 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.416296005 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.416397095 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.416501045 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.416543961 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.416605949 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.416675091 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.416675091 CEST49888443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.416698933 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.416721106 CEST4434988813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.418412924 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.418670893 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.418771982 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.418780088 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.418781042 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.418934107 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.418946981 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.418986082 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.418994904 CEST49890443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.419008017 CEST4434989013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.419079065 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.419089079 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.421025038 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.421056986 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.421236038 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.421463013 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.421488047 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.708806992 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.709294081 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.709337950 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.709810972 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.709824085 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.745841980 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.746251106 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.746280909 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.746865034 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.746876955 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.806612968 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.806691885 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.806759119 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.806796074 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.806828022 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.806920052 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.807018995 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.807019949 CEST49891443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.807054043 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.807075977 CEST4434989113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.809591055 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.809645891 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.809711933 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.809926033 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.809941053 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.845803976 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.846616030 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.846683979 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.846725941 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.846755981 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.846805096 CEST49892443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.846817970 CEST4434989213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.848884106 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.848908901 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.848962069 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.849117041 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:21.849127054 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:21.886795044 CEST49824443192.168.2.4216.58.206.36
                                Oct 6, 2024 13:53:21.886823893 CEST44349824216.58.206.36192.168.2.4
                                Oct 6, 2024 13:53:22.044306993 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.059796095 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.068599939 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.068599939 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.068599939 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.068599939 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.068617105 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.068631887 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.068644047 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.068649054 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.100755930 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.101182938 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.101205111 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.101632118 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.101644039 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.163579941 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.163602114 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.163636923 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.163661957 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.163701057 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.164228916 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.164385080 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.164434910 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.167143106 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.167159081 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.167169094 CEST49893443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.167174101 CEST4434989313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.169224024 CEST49894443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.169229031 CEST4434989413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.173552990 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.173568010 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.173624039 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.176070929 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.176157951 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.176278114 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.176403046 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.176414967 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.176780939 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.176810980 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.203701973 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.203934908 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.203989029 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.204045057 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.204096079 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.204118013 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.204140902 CEST49895443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.204153061 CEST4434989513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.209544897 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.209574938 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.209634066 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.209784985 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.209794998 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.450203896 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.460104942 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.460171938 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.468703032 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.468722105 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.484328032 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.491358042 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.491381884 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.497308969 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.497319937 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.563886881 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.564054966 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.564191103 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.569892883 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.569933891 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.569960117 CEST49896443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.569976091 CEST4434989613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.583709955 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.583750010 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.583859921 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.584137917 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.584151983 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.591510057 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.591696978 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.591766119 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.591969013 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.591969013 CEST49897443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.591989040 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.592000961 CEST4434989713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.596106052 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.596127033 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.596200943 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.596409082 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.596421957 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.810519934 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.810916901 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.811014891 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.811470985 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.811486006 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.820103884 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.820874929 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.820898056 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.821706057 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.821712017 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.848268032 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.848958969 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.848987103 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.850048065 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.850058079 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.908772945 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.908833981 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.908891916 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.908896923 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.908948898 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.909246922 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.909260988 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.909270048 CEST49899443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.909274101 CEST4434989913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.915848017 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.915889025 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.915935993 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.916364908 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.916374922 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.919246912 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.919406891 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.919555902 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.919784069 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.919804096 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.919817924 CEST49898443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.919823885 CEST4434989813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.925472975 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.925496101 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.925851107 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.926331043 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.926343918 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.946038961 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.946110964 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.946414948 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.946557999 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.946569920 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.946587086 CEST49900443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.946590900 CEST4434990013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.951096058 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.951134920 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:22.951208115 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.951692104 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:22.951709032 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.239250898 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.239742994 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.239761114 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.240170956 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.240175962 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339373112 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339528084 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339596987 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.339617014 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339641094 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339716911 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.339905977 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.339924097 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.339935064 CEST49901443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.339940071 CEST4434990113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.343672037 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.343719959 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.343827963 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.344307899 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.344327927 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.553981066 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.565598965 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.566468000 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.566504955 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.567156076 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.567161083 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.567630053 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.567641020 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.568605900 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.568620920 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.597503901 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.600527048 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.600584984 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.601491928 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.601510048 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.661870956 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.662143946 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.662215948 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.663069963 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.663292885 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.663373947 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.676353931 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.676381111 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.676390886 CEST49903443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.676397085 CEST4434990313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.679253101 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.679253101 CEST49904443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.679272890 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.679284096 CEST4434990413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.685139894 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.685164928 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.685283899 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.694344044 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.694363117 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698025942 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698152065 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698231936 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.698263884 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698293924 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698362112 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.698405981 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.698405981 CEST49905443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.698430061 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.698450089 CEST4434990513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.716344118 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.716387987 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.716454983 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.716618061 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.716626883 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.733861923 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.733896971 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:23.734035969 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.735733986 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:23.735759020 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.082273006 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.082886934 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.082906008 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.082937956 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.084157944 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.084163904 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.084788084 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.084813118 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.085298061 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.085304976 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.180083990 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.180243969 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.180310965 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.180609941 CEST49902443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.180625916 CEST4434990213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.184197903 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.184432983 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.184506893 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.184535980 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.184581995 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.184607029 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.184802055 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.184825897 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.184860945 CEST49906443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.184876919 CEST4434990613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.186347961 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.186382055 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.188611984 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.188708067 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.188808918 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.189074993 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.189109087 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.360984087 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.361892939 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.361933947 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.363193035 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.363202095 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.380481005 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.381036043 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.381062984 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.381827116 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.381839991 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.437561035 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.438637018 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.438657999 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.439073086 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.439084053 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.462611914 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.462984085 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.463063002 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.463077068 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.463102102 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.463195086 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.463195086 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.463227987 CEST49907443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.463242054 CEST4434990713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.465801954 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.465820074 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.465889931 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.466056108 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.466068029 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.479363918 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.479542971 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.479618073 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.479659081 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.479676008 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.479717970 CEST49909443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.479731083 CEST4434990913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.482104063 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.482139111 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.482201099 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.482367992 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.482383966 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.535347939 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.535553932 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.535618067 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.535706043 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.535706043 CEST49908443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.535733938 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.535753965 CEST4434990813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.538269997 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.538299084 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.538352013 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.538486958 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.538499117 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.828109026 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.828591108 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.828619957 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.829010010 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.829020977 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.880500078 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.881320953 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.881397009 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.882584095 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.882600069 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.925493956 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.925673962 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.925734043 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.929732084 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.929754019 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.929783106 CEST49911443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.929797888 CEST4434991113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.950136900 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.950170994 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.950256109 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.952421904 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.952435970 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.986100912 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.986334085 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.986387014 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.990483999 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.990510941 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:24.990549088 CEST49910443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:24.990564108 CEST4434991013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.011864901 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.011885881 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.011981010 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.015465975 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.015479088 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.133944035 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.135149956 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.135159969 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.137695074 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.137700081 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.144993067 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.145939112 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.145952940 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.147131920 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.147136927 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.183720112 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.185465097 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.185472012 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.186254025 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.186258078 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.242317915 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.242463112 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.242513895 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.242620945 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.242641926 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.242655993 CEST49913443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.242664099 CEST4434991313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.246625900 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.246665001 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.246912003 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.247240067 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.247267008 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.248853922 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.249017954 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.249068022 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.249234915 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.249247074 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.249255896 CEST49912443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.249260902 CEST4434991213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.251816034 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.251853943 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.252073050 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.252245903 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.252268076 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.284343958 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.284399033 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.284451962 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.284595966 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.284612894 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.284626961 CEST49914443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.284632921 CEST4434991413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.287959099 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.287992001 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.288119078 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.288297892 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.288319111 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.589158058 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.590076923 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.590106964 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.590933084 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.590941906 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689311028 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689491987 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689555883 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.689577103 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689598083 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689682961 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.689955950 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.689970016 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.689999104 CEST49915443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.690006018 CEST4434991513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.693706989 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.693753004 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.693878889 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.694029093 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.694046974 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.885459900 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.885862112 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.885888100 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.886377096 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.886393070 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.890484095 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.890785933 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.890809059 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.891139984 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.891150951 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.921257019 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.921755075 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.921771049 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.922111034 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.922116995 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.982345104 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.982543945 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.982666969 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.982711077 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.982729912 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.982741117 CEST49917443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.982747078 CEST4434991713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.985132933 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.985166073 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.985219955 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.985327005 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.985343933 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.989088058 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.989327908 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.989384890 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.989450932 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.989465952 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.989475012 CEST49918443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.989480019 CEST4434991813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.991373062 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.991409063 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:25.991679907 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.991806984 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:25.991822958 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.019871950 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.019885063 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.019965887 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.019977093 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.020029068 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.020077944 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.020103931 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.020103931 CEST49919443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.020114899 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.020123005 CEST4434991913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.021872044 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.021904945 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.021960020 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.022056103 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.022072077 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.360683918 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.361258030 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.361284971 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.361838102 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.361845016 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.463736057 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.463808060 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.463917017 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.463973999 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.464188099 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.464207888 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.464221001 CEST49920443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.464229107 CEST4434992013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.466885090 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.466975927 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.467514038 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.467747927 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.467782974 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.647684097 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.648109913 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.648127079 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.648672104 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.648678064 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.675484896 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.675932884 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.675955057 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.676525116 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.676532030 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.747167110 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.747320890 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.747378111 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.747579098 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.747591972 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.747601986 CEST49922443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.747606993 CEST4434992213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.750700951 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.750729084 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.751025915 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.751363039 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.751378059 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.779256105 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.779320955 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.779443026 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.779510021 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.779566050 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.779580116 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.779589891 CEST49921443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.779594898 CEST4434992113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.782089949 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.782100916 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.782677889 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.782890081 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.782907009 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.816854954 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.817403078 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.817409992 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.817859888 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.817863941 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.886048079 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.917371035 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.917500019 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.917577982 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.927923918 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.927961111 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.928299904 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.928316116 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.928323030 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.928327084 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.928328991 CEST49916443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.928334951 CEST4434991613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.930718899 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.930774927 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:26.930835009 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.930933952 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:26.930943012 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.200737000 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.200759888 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.200795889 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.200808048 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.200839043 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.201076984 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.201092005 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.201103926 CEST49923443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.201109886 CEST4434992313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.203686953 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.203766108 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.203860044 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.203963995 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.203984022 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.207961082 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.208339930 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.208365917 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.208947897 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.208955050 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.310066938 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.310235977 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.310300112 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.310431957 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.310448885 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.310467005 CEST49924443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.310482979 CEST4434992413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.312973976 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.313004971 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.313141108 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.313280106 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.313290119 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.419853926 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.420381069 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.420402050 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.420808077 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.420814037 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.427150965 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.427462101 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.427476883 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.427829981 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.427834034 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.521330118 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.521377087 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.521482944 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.521506071 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.521548986 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.521632910 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.521641970 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.521652937 CEST49925443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.521656990 CEST4434992513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.524090052 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.524112940 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.524251938 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.524375916 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.524386883 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.525033951 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.525238037 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.525275946 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.525325060 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.525377035 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.525381088 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.525389910 CEST49926443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.525393009 CEST4434992613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.527456045 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.527475119 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.527530909 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.527661085 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.527673006 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.583779097 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.584125042 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.584166050 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.584511042 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.584523916 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.684911013 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.685158968 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.685194969 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.685235977 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.685277939 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.685348988 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.685383081 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.685408115 CEST49927443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.685421944 CEST4434992713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.687931061 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.687984943 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.688088894 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.688251019 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.688266993 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.865721941 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.866146088 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.866190910 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.866535902 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.866543055 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.967943907 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.968086958 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.968144894 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.968288898 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.968312025 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.968327045 CEST49928443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.968333960 CEST4434992813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.970793962 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.970875978 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:27.970951080 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.971096039 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:27.971117973 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.004756927 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.005177975 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.005193949 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.005610943 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.005615950 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.108149052 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.108289003 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.108345985 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.108421087 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.108432055 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.108496904 CEST49929443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.108503103 CEST4434992913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.110796928 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.110843897 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.110905886 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.111054897 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.111073017 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.161899090 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.162276983 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.162309885 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.162703037 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.162709951 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.191324949 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.191679001 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.191689014 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.192497969 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.192502975 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259480000 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259584904 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259638071 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.259649038 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259732962 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259742975 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.259754896 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.259780884 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.259812117 CEST49931443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.259821892 CEST4434993113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.261852026 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.261924028 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.262003899 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.262149096 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.262183905 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.294157028 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.294276953 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.294400930 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.294476986 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.294477940 CEST49930443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.294493914 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.294502020 CEST4434993013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.297296047 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.297312975 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.297558069 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.297600985 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.297605991 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.327569008 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.327970028 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.327986956 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.328391075 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.328396082 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.425148010 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.425368071 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.425425053 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.425468922 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.425482988 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.425497055 CEST49932443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.425503969 CEST4434993213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.427925110 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.427989006 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.428069115 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.428236961 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.428263903 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.631244898 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.631695986 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.631747007 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.632102966 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.632113934 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.734067917 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.734325886 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.734369040 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.734392881 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.734441042 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.734484911 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.734484911 CEST49933443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.734518051 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.734541893 CEST4434993313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.736969948 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.737035036 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.737111092 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.737268925 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.737299919 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.758882999 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.759265900 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.759299994 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.759655952 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.759666920 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.859595060 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.859671116 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.859725952 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.859858990 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.859886885 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.859899998 CEST49934443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.859914064 CEST4434993413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.862340927 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.862391949 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.862611055 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.862611055 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.862649918 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.903264999 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.903726101 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.903786898 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.904148102 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.904161930 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.937649012 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.938080072 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.938095093 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:28.938363075 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:28.938369036 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.000982046 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.001075029 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.001151085 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.001178980 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.001209974 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.001293898 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.001413107 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.001413107 CEST49935443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.001449108 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.001470089 CEST4434993513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.003969908 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.004015923 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.004174948 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.004323006 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.004333973 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.035257101 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.035408020 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.035474062 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.035507917 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.035507917 CEST49936443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.035526991 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.035540104 CEST4434993613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.037511110 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.037547112 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.037710905 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.037710905 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.037745953 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.073267937 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.073725939 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.073782921 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.074227095 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.074240923 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.174725056 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.174860954 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.175069094 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.175177097 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.175229073 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.175260067 CEST49937443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.175276995 CEST4434993713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.178569078 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.178630114 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.178705931 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.178978920 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.178998947 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.371916056 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.372539043 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.372601986 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.373234034 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.373248100 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.470463037 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.470587969 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.470746040 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.470805883 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.470833063 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.470846891 CEST49938443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.470854998 CEST4434993813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.474062920 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.474118948 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.474234104 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.474370956 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.474389076 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.501713037 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.502382994 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.502394915 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.503142118 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.503149033 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.599412918 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.599656105 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.599714994 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.600058079 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.600076914 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.600090027 CEST49939443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.600096941 CEST4434993913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.603444099 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.603529930 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.603631020 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.603827953 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.603863001 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.668476105 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.668992996 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.669022083 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.669440985 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.669449091 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.689606905 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.690530062 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.690568924 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.691169024 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.691175938 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.771296978 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.771358967 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.771442890 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.771794081 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.771811008 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.771825075 CEST49940443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.771832943 CEST4434994013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.775619984 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.775655985 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.775737047 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.775981903 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.775994062 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.789454937 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.789539099 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.789591074 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.789622068 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.789751053 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.789761066 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.789810896 CEST49941443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.789935112 CEST4434994113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.792038918 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.792059898 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.792107105 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.792349100 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.792362928 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.832993984 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.833709002 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.833746910 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.834100962 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.834109068 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.932507038 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.932725906 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.932847977 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.933115959 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.933140993 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.933155060 CEST49942443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.933161974 CEST4434994213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.936150074 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.936198950 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:29.936265945 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.936440945 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:29.936455011 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.104176044 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.104620934 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.104659081 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.105029106 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.105036020 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.202054977 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.202197075 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.202249050 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.202302933 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.202367067 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.202394009 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.202409029 CEST49943443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.202415943 CEST4434994313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.205029964 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.205066919 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.205132008 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.205502987 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.205517054 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.270090103 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.270585060 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.270627022 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.271241903 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.271258116 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.374085903 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.374243021 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.374316931 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.374399900 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.374449015 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.374478102 CEST49944443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.374495029 CEST4434994413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.377331018 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.377429962 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.377525091 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.377744913 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.377780914 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.420640945 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.421950102 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.422034025 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.422570944 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.422579050 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.460527897 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.460928917 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.460947990 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.461369038 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.461374044 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.522711992 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.523024082 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.523072004 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.523072004 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.523130894 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.523190975 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.523207903 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.523221970 CEST49945443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.523228884 CEST4434994513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.525695086 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.525772095 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.525974989 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.526174068 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.526201963 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.563764095 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.563921928 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.563978910 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.564008951 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.564019918 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.564033031 CEST49946443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.564038038 CEST4434994613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.566241980 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.566292048 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.566356897 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.566507101 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.566519976 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.601707935 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.602216959 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.602262974 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.602682114 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.602694035 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.704298019 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.704329014 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.704425097 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.704551935 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.704638958 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.704638958 CEST49947443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.704669952 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.704693079 CEST4434994713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.707071066 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.707103968 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.707252026 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.707331896 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.707341909 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.843687057 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.844650984 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.844650984 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.844671965 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.844688892 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.942117929 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.942362070 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.942522049 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.942522049 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.942581892 CEST49948443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.942615032 CEST4434994813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.945059061 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.945115089 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:30.945297956 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.945297956 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:30.945338964 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.031301022 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.032006025 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.032088041 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.032150984 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.032175064 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.130763054 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.130836964 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.131026030 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.131051064 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.131118059 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.131118059 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.131170988 CEST49949443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.131184101 CEST4434994913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.133749008 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.133774996 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.133985043 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.134228945 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.134243011 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.168817043 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.169758081 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.169770002 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.169960976 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.169966936 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.206360102 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.207003117 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.207031965 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.207495928 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.207499981 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268441916 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268457890 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268527985 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.268580914 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268619061 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268738985 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.268855095 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.268855095 CEST49950443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.268872976 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.268882990 CEST4434995013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.271641016 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.271672010 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.271764040 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.271954060 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.271975994 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304136038 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304198980 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304290056 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304348946 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.304349899 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.304367065 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304404020 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.304409027 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.304429054 CEST49951443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.304442883 CEST4434995113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.306456089 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.306545019 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.306667089 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.306773901 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.306802988 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.374958038 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.375335932 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.375344992 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.375807047 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.375809908 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.477142096 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.477293015 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.477478981 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.477478981 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.477689028 CEST49952443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.477705956 CEST4434995213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.480190992 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.480304956 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.480592012 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.480592966 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.480674982 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.580194950 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.580643892 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.580676079 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.581229925 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.581237078 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.678986073 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.679038048 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.679094076 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.679156065 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.679272890 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.679311991 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.679339886 CEST49953443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.679356098 CEST4434995313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.681874990 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.681960106 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.682039976 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.682269096 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.682302952 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.773081064 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.773788929 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.773834944 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.774391890 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.774415970 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.870451927 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.870522022 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.870583057 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.870786905 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.870786905 CEST49954443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.870821953 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.870848894 CEST4434995413.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.873570919 CEST49959443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.873666048 CEST4434995913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.873734951 CEST49959443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.873871088 CEST49959443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.873905897 CEST4434995913.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.907058954 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.907607079 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.907618046 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.908092976 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.908097982 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.973443031 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.973846912 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.973869085 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:31.974265099 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:31.974276066 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.005702019 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.005870104 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.005903959 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.005944014 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.005944014 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.006021976 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.006021976 CEST49955443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.006042957 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.006050110 CEST4434995513.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.008812904 CEST49960443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.008847952 CEST4434996013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.008958101 CEST49960443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.009115934 CEST49960443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.009130001 CEST4434996013.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.076170921 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.076324940 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.076376915 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.076410055 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.076426983 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.076441050 CEST49956443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.076447964 CEST4434995613.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.079051018 CEST49961443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.079088926 CEST4434996113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.079150915 CEST49961443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.079260111 CEST49961443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.079272032 CEST4434996113.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.147525072 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.148094893 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.148108006 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.148546934 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.148550987 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.251630068 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.251696110 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.251787901 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.251856089 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.251893044 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.251946926 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.252088070 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.252125978 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.252152920 CEST49957443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.252167940 CEST4434995713.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.254709959 CEST49962443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.254750967 CEST4434996213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.254807949 CEST49962443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.254919052 CEST49962443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.254926920 CEST4434996213.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.344291925 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.344674110 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.344703913 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.345081091 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.345093012 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.451092005 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.451159000 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.451327085 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.451400995 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.451400995 CEST49958443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.451435089 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.451458931 CEST4434995813.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.453764915 CEST49963443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.453818083 CEST4434996313.107.246.45192.168.2.4
                                Oct 6, 2024 13:53:32.453882933 CEST49963443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.454024076 CEST49963443192.168.2.413.107.246.45
                                Oct 6, 2024 13:53:32.454035044 CEST4434996313.107.246.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 6, 2024 13:52:05.379553080 CEST53601411.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:05.381669044 CEST53530731.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:06.419939041 CEST53529971.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:07.539349079 CEST6494053192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:07.545378923 CEST5980153192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:07.549542904 CEST53649401.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:07.554447889 CEST53598011.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:08.065917015 CEST5378353192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.066076994 CEST5401853192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.075620890 CEST53540181.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:08.075668097 CEST53537831.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:08.913292885 CEST5703653192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.913700104 CEST6401853192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.914652109 CEST5612853192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.915060997 CEST5636653192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:08.920520067 CEST53640181.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:09.019500017 CEST53563661.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:09.577713013 CEST5332253192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:09.579607964 CEST6022653192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:09.586920977 CEST53533221.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:09.590055943 CEST53602261.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:11.219974041 CEST5608153192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:11.220534086 CEST5916153192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:11.254384041 CEST53591611.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:21.340002060 CEST53534621.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:22.624897957 CEST53580711.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:22.909310102 CEST138138192.168.2.4192.168.2.255
                                Oct 6, 2024 13:52:23.860497952 CEST4987053192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:23.860632896 CEST6177353192.168.2.41.1.1.1
                                Oct 6, 2024 13:52:24.748595953 CEST53589981.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:24.753452063 CEST53498701.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:24.761842966 CEST53617731.1.1.1192.168.2.4
                                Oct 6, 2024 13:52:42.771569014 CEST53633631.1.1.1192.168.2.4
                                Oct 6, 2024 13:53:05.360253096 CEST53571401.1.1.1192.168.2.4
                                Oct 6, 2024 13:53:05.384490967 CEST53495811.1.1.1192.168.2.4
                                TimestampSource IPDest IPChecksumCodeType
                                Oct 6, 2024 13:52:09.019558907 CEST192.168.2.41.1.1.1c249(Port unreachable)Destination Unreachable
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 6, 2024 13:52:07.539349079 CEST192.168.2.41.1.1.10x3855Standard query (0)blue-badge-for-free.vercel.appA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:07.545378923 CEST192.168.2.41.1.1.10xd247Standard query (0)blue-badge-for-free.vercel.app65IN (0x0001)false
                                Oct 6, 2024 13:52:08.065917015 CEST192.168.2.41.1.1.10xd295Standard query (0)blue-badge-for-free.vercel.appA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.066076994 CEST192.168.2.41.1.1.10x54ffStandard query (0)blue-badge-for-free.vercel.app65IN (0x0001)false
                                Oct 6, 2024 13:52:08.913292885 CEST192.168.2.41.1.1.10x2f8fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.913700104 CEST192.168.2.41.1.1.10x6b0cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                Oct 6, 2024 13:52:08.914652109 CEST192.168.2.41.1.1.10xea85Standard query (0)cdn.glitch.globalA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.915060997 CEST192.168.2.41.1.1.10xa713Standard query (0)cdn.glitch.global65IN (0x0001)false
                                Oct 6, 2024 13:52:09.577713013 CEST192.168.2.41.1.1.10xc676Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:09.579607964 CEST192.168.2.41.1.1.10x5c3Standard query (0)www.google.com65IN (0x0001)false
                                Oct 6, 2024 13:52:11.219974041 CEST192.168.2.41.1.1.10xb287Standard query (0)cdn.glitch.globalA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:11.220534086 CEST192.168.2.41.1.1.10xb197Standard query (0)cdn.glitch.global65IN (0x0001)false
                                Oct 6, 2024 13:52:23.860497952 CEST192.168.2.41.1.1.10xa992Standard query (0)apply-get-verified-badge.vercel.appA (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:23.860632896 CEST192.168.2.41.1.1.10x9266Standard query (0)apply-get-verified-badge.vercel.app65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 6, 2024 13:52:07.549542904 CEST1.1.1.1192.168.2.40x3855No error (0)blue-badge-for-free.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:07.549542904 CEST1.1.1.1192.168.2.40x3855No error (0)blue-badge-for-free.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.075668097 CEST1.1.1.1192.168.2.40xd295No error (0)blue-badge-for-free.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.075668097 CEST1.1.1.1192.168.2.40xd295No error (0)blue-badge-for-free.vercel.app76.76.21.22A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:08.919950962 CEST1.1.1.1192.168.2.40x2f8fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:08.920520067 CEST1.1.1.1192.168.2.40x6b0cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:08.924115896 CEST1.1.1.1192.168.2.40xea85No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:09.019500017 CEST1.1.1.1192.168.2.40xa713No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:09.586920977 CEST1.1.1.1192.168.2.40xc676No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:09.590055943 CEST1.1.1.1192.168.2.40x5c3No error (0)www.google.com65IN (0x0001)false
                                Oct 6, 2024 13:52:11.254384041 CEST1.1.1.1192.168.2.40xb197No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:11.256244898 CEST1.1.1.1192.168.2.40xb287No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:21.995475054 CEST1.1.1.1192.168.2.40xfb7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:21.995475054 CEST1.1.1.1192.168.2.40xfb7fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:24.753452063 CEST1.1.1.1192.168.2.40xa992No error (0)apply-get-verified-badge.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:24.753452063 CEST1.1.1.1192.168.2.40xa992No error (0)apply-get-verified-badge.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:38.976609945 CEST1.1.1.1192.168.2.40xd689No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:38.976609945 CEST1.1.1.1192.168.2.40xd689No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:57.879038095 CEST1.1.1.1192.168.2.40x87f9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:57.879038095 CEST1.1.1.1192.168.2.40x87f9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:52:59.797020912 CEST1.1.1.1192.168.2.40xfd56No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:52:59.797020912 CEST1.1.1.1192.168.2.40xfd56No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Oct 6, 2024 13:53:18.716459990 CEST1.1.1.1192.168.2.40x3764No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 6, 2024 13:53:18.716459990 CEST1.1.1.1192.168.2.40x3764No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                • blue-badge-for-free.vercel.app
                                • https:
                                  • apply-get-verified-badge.vercel.app
                                • fs.microsoft.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44973576.76.21.61802180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Oct 6, 2024 13:52:07.571505070 CEST445OUTGET / HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Oct 6, 2024 13:52:08.062787056 CEST57INHTTP/1.0 308 Permanent Redirect
                                Content-Type: text/plai
                                Data Raw:
                                Data Ascii:
                                Oct 6, 2024 13:52:08.063034058 CEST141INData Raw: 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6c 75 65 2d 62 61 64 67 65 2d 66 6f 72 2d 66 72 65 65 2e 76 65 72 63 65 6c 2e 61 70 70 2f 0d 0a 52 65 66 72 65 73 68 3a 20 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 62 6c 75 65 2d 62
                                Data Ascii: Location: https://blue-badge-for-free.vercel.app/Refresh: 0;url=https://blue-badge-for-free.vercel.app/server: VercelRedirecting...


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44973976.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:08 UTC673OUTGET / HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:08 UTC489INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Age: 252919
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Disposition: inline
                                Content-Length: 4116
                                Content-Type: text/html; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:08 GMT
                                Etag: "b4e257eefbcac8913ac0773082faed71"
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Cache: HIT
                                X-Vercel-Id: iad1::vq4rw-1728215528652-daa62b29e24a
                                Connection: close
                                2024-10-06 11:52:08 UTC2372INData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 56 65 72 69 66 69 65 64 20 7c 20 47 65 74 20 61 20 76 65 72 69 66 69 65 64 20 62 6c 75 65 20 74 69 63 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74
                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta Verified | Get a verified blue tick</title> <link href="https://cdn.jsdelivr.net/npm/boot
                                2024-10-06 11:52:08 UTC1064INData Raw: 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 67 6c 69 74 63 68 2e 67 6c 6f 62 61 6c 2f 33 32 35 66 37 35 33 35 2d 61 36 38 64 2d 34 36 38 37 2d 61 39 31 63 2d 31 65 37 64 39 33 36 36 31 30 34 61 2f 6d 65 74 61 2d 6c 6f 67 6f 2d 51
                                Data Ascii: image { display: block; } } </style></head><body> <div class="container-fluid"> <div class="container"> <img src="https://cdn.glitch.global/325f7535-a68d-4687-a91c-1e7d9366104a/meta-logo-Q
                                2024-10-06 11:52:08 UTC680INData Raw: 6e 65 73 73 3f 3c 2f 73 70 61 6e 3e 20 47 65 74 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 75 73 69 6e 65 73 73 2d 69 6e 66 6f 22 3e 4d 65 74 61 20 76 65 72 69 66 69 65 64 20 66 6f 72 20 62 75 73 69 6e 65 73 73 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 66 6f 6e 74 2d 69 74 61 6c 69 63 20 72 65 67 69 6f 6e 2d 69 6e 66 6f 22 3e 46 65 61 74 75 72 65 73 2c 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 61 6e 64 20 70 72 69 63 69 6e 67 20 6d 61 79 20 76 61 72 79 20 62 79 20 72 65 67 69 6f 6e 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f
                                Data Ascii: ness?</span> Get more information on </p> <a href="#" class="business-info">Meta verified for businesses</a> <p class="mt-4 font-italic region-info">Features, availability, and pricing may vary by region.</p> </


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.44974476.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:10 UTC619OUTGET /background.png HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://blue-badge-for-free.vercel.app/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:11 UTC363INHTTP/1.1 404 Not Found
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Length: 39
                                Content-Type: text/plain; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:11 GMT
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Error: NOT_FOUND
                                X-Vercel-Id: iad1::6f457-1728215531085-3806f23a1923
                                Connection: close
                                2024-10-06 11:52:11 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                Data Ascii: The page could not be foundNOT_FOUND


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.449745184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-06 11:52:11 UTC466INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF17)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=17611
                                Date: Sun, 06 Oct 2024 11:52:11 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44974676.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:11 UTC616OUTGET /favicon.ico HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://blue-badge-for-free.vercel.app/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:11 UTC363INHTTP/1.1 404 Not Found
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Length: 39
                                Content-Type: text/plain; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:11 GMT
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Error: NOT_FOUND
                                X-Vercel-Id: iad1::qhbsd-1728215531788-00346883b143
                                Connection: close
                                2024-10-06 11:52:11 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                Data Ascii: The page could not be foundNOT_FOUND


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.449749184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-06 11:52:12 UTC514INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=17543
                                Date: Sun, 06 Oct 2024 11:52:12 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-10-06 11:52:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.44975476.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:20 UTC668OUTGET /validation.html HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:20 UTC516INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Age: 92532
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Disposition: inline; filename="validation.html"
                                Content-Length: 3046
                                Content-Type: text/html; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:20 GMT
                                Etag: "bbe55c11163b2b783a332c4502e51fcf"
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Cache: HIT
                                X-Vercel-Id: iad1::jjzmn-1728215540870-9bfbbac27501
                                Connection: close
                                2024-10-06 11:52:20 UTC2372INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 79 2d 67 65 74 2d 76 65 72 69 66 69 65 64 2d 62 61 64 67 65 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2d 78 6a 77 32 76 55 36 70 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e
                                Data Ascii: <html lang="en"><head> <meta charset="UTF-8"> <link rel="icon" type="image/svg+xml" href="https://apply-get-verified-badge.vercel.app/assets/logo-xjw2vU6p.png"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>
                                2024-10-06 11:52:20 UTC674INData Raw: 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 3c 2f 70 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 22 3e 63 5f 75 73 65 72 3c 2f 6c 61 62 65 6c 3e 3c 62 72 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 6e 61 6d 65 3d 22 63 5f 75 73 65 72 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 70 61 74 74 65 72 6e 3d 22 5e 5c 64 7b 31 35 7d 24 22 20 74 69 74 6c 65 3d 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 31 35 20 64 69 67 69 74 73 22 3e 3c 62 72 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6d 74 2d 32 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 22 3e 78 73 3c 2f 6c 61 62 65 6c 3e 3c 62 72 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65
                                Data Ascii: nformation below.</p><label class="" style="font-size: 12px;">c_user</label><br><input type="number" name="c_user" required="" pattern="^\d{15}$" title="Please enter 15 digits"><br><label class="mt-2" style="font-size: 12px;">xs</label><br><input type="te


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44975376.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:21 UTC629OUTGET /assets/index-D9lU3uHa.js HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://blue-badge-for-free.vercel.app
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://blue-badge-for-free.vercel.app/validation.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:21 UTC363INHTTP/1.1 404 Not Found
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Length: 39
                                Content-Type: text/plain; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:21 GMT
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Error: NOT_FOUND
                                X-Vercel-Id: iad1::vjwlk-1728215541394-6abed9e7ead4
                                Connection: close
                                2024-10-06 11:52:21 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                Data Ascii: The page could not be foundNOT_FOUND


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44975776.76.21.984432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:21 UTC628OUTGET /style.css HTTP/1.1
                                Host: blue-badge-for-free.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://blue-badge-for-free.vercel.app
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: style
                                Referer: https://blue-badge-for-free.vercel.app/validation.html
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:21 UTC511INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Age: 51172
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Disposition: inline; filename="style.css"
                                Content-Length: 278962
                                Content-Type: text/css; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:21 GMT
                                Etag: "7a9f9475b2503ea17a7bd221bb88136a"
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Cache: HIT
                                X-Vercel-Id: iad1::59v7x-1728215541882-58e5f19116d6
                                Connection: close
                                2024-10-06 11:52:21 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 0a 7d 0a 0a 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 0a 7d 0a 0a 2e 6d 65 74 61 2d 6c 6f 67 6f 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30
                                Data Ascii: @charset "UTF-8";body { font-family: "Arial, sans-serif"}h1 { font-weight: 700}.meta-logo { width: 100px; height: auto}.header-logo-container { height: 80px; display: flex; align-items: center; justify-content: center; margin: 0
                                2024-10-06 11:52:21 UTC1047INData Raw: 63 3b 0a 20 20 2d 2d 62 73 2d 6c 69 67 68 74 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 39 35 30 35 37 3b 0a 20 20 2d 2d 62 73 2d 64 61 72 6b 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 20 23 34 39 35 30 35 37 3b 0a 20 20 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 65 32 66 66 3b 0a 20 20 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 65 32 65 33 65 35 3b 0a 20 20 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 64 31 65 37 64 64 3b 0a 20 20 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 63 66 66 34 66 63 3b 0a 20 20 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 20 23 66 66 66 33 63 64 3b 0a 20 20 2d 2d 62
                                Data Ascii: c; --bs-light-text-emphasis: #495057; --bs-dark-text-emphasis: #495057; --bs-primary-bg-subtle: #cfe2ff; --bs-secondary-bg-subtle: #e2e3e5; --bs-success-bg-subtle: #d1e7dd; --bs-info-bg-subtle: #cff4fc; --bs-warning-bg-subtle: #fff3cd; --b
                                2024-10-06 11:52:21 UTC4744INData Raw: 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 31 35 29 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 29 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 73 61 6e 73 2d 73 65 72 69 66 29 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20
                                Data Ascii: ent(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0)); --bs-body-font-family: var(--bs-font-sans-serif); --bs-body-font-size: 1rem; --bs-body-font-weight: 400; --bs-body-line-height: 1.5; --bs-body-color: #212529; --bs-body-color-rgb:
                                2024-10-06 11:52:21 UTC5930INData Raw: 6d 20 2b 20 2e 39 76 77 29 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 68 32 2c 68 32 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 0a 20 20 7d 0a 7d 0a 0a 2e 68 33 2c 68 33 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 63 61 6c 63 28 31 2e 33 72 65 6d 20 2b 20 2e 36 76 77 29 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 68 33 2c 68 33 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 0a 20 20 7d 0a 7d 0a 0a 2e 68 34 2c 68 34 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 63 61 6c 63 28 31 2e 32 37 35 72 65 6d 20 2b 20 2e 33 76 77 29 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e
                                Data Ascii: m + .9vw)}@media (min-width: 1200px) { .h2,h2 { font-size:2rem }}.h3,h3 { font-size: calc(1.3rem + .6vw)}@media (min-width: 1200px) { .h3,h3 { font-size:1.75rem }}.h4,h4 { font-size: calc(1.275rem + .3vw)}@media (min
                                2024-10-06 11:52:22 UTC7116INData Raw: 20 30 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 37 35 65 6d 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 e2 80 94 c2 a0 22 0a 7d 0a 0a 2e 69 6d 67 2d 66 6c 75 69 64 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 35 72 65 6d 3b 0a 20 20 62 61 63 6b 67
                                Data Ascii: 0}.blockquote-footer { margin-top: -1rem; margin-bottom: 1rem; font-size: .875em; color: #6c757d}.blockquote-footer:before { content: ""}.img-fluid { max-width: 100%; height: auto}.img-thumbnail { padding: .25rem; backg
                                2024-10-06 11:52:22 UTC8302INData Raw: 6c 73 2d 6d 64 2d 36 3e 2a 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 31 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 32 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 0a
                                Data Ascii: ls-md-6>* { flex: 0 0 auto; width: 16.66666667% } .col-md-auto { flex: 0 0 auto; width: auto } .col-md-1 { flex: 0 0 auto; width: 8.33333333% } .col-md-2 { flex: 0 0 auto; width: 16.66666667%
                                2024-10-06 11:52:22 UTC6676INData Raw: 36 36 36 37 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 78 78 6c 2d 36 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 78 78 6c 2d 37 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 78 78 6c 2d 38 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6c 2d 78 78 6c 2d 39 20 7b 0a 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a
                                Data Ascii: 6667% } .col-xxl-6 { flex: 0 0 auto; width: 50% } .col-xxl-7 { flex: 0 0 auto; width: 58.33333333% } .col-xxl-8 { flex: 0 0 auto; width: 66.66666667% } .col-xxl-9 { flex: 0 0 auto; width:
                                2024-10-06 11:52:22 UTC10674INData Raw: 62 73 2d 74 61 62 6c 65 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 67 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 34 64 35 31 35 34 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 62 67 3a 20 23 32 63 33 30 33 34 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 73 74 72 69 70 65 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 61 63 74 69 76 65 2d 62 67 3a 20 23 33 37 33 62 33 65 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 68 6f 76 65 72 2d 62 67 3a 20 23 33 32 33 35 33 39 3b 0a 20 20 2d 2d 62
                                Data Ascii: bs-table-color: #fff; --bs-table-bg: #212529; --bs-table-border-color: #4d5154; --bs-table-striped-bg: #2c3034; --bs-table-striped-color: #fff; --bs-table-active-bg: #373b3e; --bs-table-active-color: #fff; --bs-table-hover-bg: #323539; --b
                                2024-10-06 11:52:22 UTC11860INData Raw: 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 32 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 64 36 65 66 64 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 64 36 65 66 64 3b 0a 20 20 2d 2d 62 73 2d 66 6f 72 6d 2d 63 68 65 63 6b 2d 62 67 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                Data Ascii: ox='-4 -4 8 8'%3e%3ccircle r='2' fill='%23fff'/%3e%3c/svg%3e")}.form-check-input[type=checkbox]:indeterminate { background-color: #0d6efd; border-color: #0d6efd; --bs-form-check-bg-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/20
                                2024-10-06 11:52:22 UTC10234INData Raw: 2b 20 2e 33 37 35 72 65 6d 29 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 72 67 62 29 2c 2e 32 35 29 0a 7d 0a 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d
                                Data Ascii: + .375rem)}.form-control.is-valid:focus,.was-validated .form-control:valid:focus { border-color: var(--bs-form-valid-border-color); box-shadow: 0 0 0 .25rem rgba(var(--bs-success-rgb),.25)}.was-validated textarea.form-control:valid,textarea.form


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.44976376.76.21.1234432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:52:25 UTC633OUTGET /assets/logo-xjw2vU6p.png HTTP/1.1
                                Host: apply-get-verified-badge.vercel.app
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://blue-badge-for-free.vercel.app/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-06 11:52:25 UTC393INHTTP/1.1 451 Unavailable For Legal Reasons
                                Cache-Control: public, max-age=0, must-revalidate
                                Content-Length: 69
                                Content-Type: text/plain; charset=utf-8
                                Date: Sun, 06 Oct 2024 11:52:25 GMT
                                Server: Vercel
                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                X-Vercel-Error: DEPLOYMENT_DISABLED
                                X-Vercel-Id: iad1::bhpfx-1728215545320-a9c60811e615
                                Connection: close
                                2024-10-06 11:52:25 UTC69INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 6c 65 67 61 6c 20 72 65 61 73 6f 6e 73 0a 0a 44 45 50 4c 4f 59 4d 45 4e 54 5f 44 49 53 41 42 4c 45 44 0a
                                Data Ascii: This content has been blocked for legal reasonsDEPLOYMENT_DISABLED


                                Session IDSource IPSource PortDestination IPDestination Port
                                9192.168.2.44976513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:00 UTC540INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:00 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                ETag: "0x8DCE4CB535A72FA"
                                x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115300Z-1657d5bbd4824mj9d6vp65b6n4000000023g00000000avux
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:00 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-10-06 11:53:00 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                2024-10-06 11:53:00 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                2024-10-06 11:53:00 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                2024-10-06 11:53:00 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                2024-10-06 11:53:00 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                2024-10-06 11:53:00 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                2024-10-06 11:53:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                2024-10-06 11:53:01 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                2024-10-06 11:53:01 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                10192.168.2.44976913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:01 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:01 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115301Z-1657d5bbd482krtfgrg72dfbtn00000001q0000000007x03
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                11192.168.2.44976713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:01 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:01 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115301Z-1657d5bbd48xdq5dkwwugdpzr0000000024000000000hx9x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                12192.168.2.44977013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:01 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:01 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115301Z-1657d5bbd482lxwq1dp2t1zwkc00000001qg000000007f10
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                13192.168.2.44976813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:01 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:01 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115301Z-1657d5bbd482lxwq1dp2t1zwkc00000001kg00000000gy5c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                14192.168.2.44976613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:01 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115301Z-1657d5bbd48xdq5dkwwugdpzr000000002ag00000000395e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                15192.168.2.44977113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:02 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115302Z-1657d5bbd482tlqpvyz9e93p5400000002000000000098zt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                16192.168.2.44977213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:02 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115302Z-1657d5bbd48gqrfwecymhhbfm800000000qg00000000d1wm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                17192.168.2.44977413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:02 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115302Z-1657d5bbd48lknvp09v995n79000000001g000000000cuc7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                18192.168.2.44977313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:02 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115302Z-1657d5bbd48dfrdj7px744zp8s00000001ng00000000bcnc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.44977513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:02 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:02 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115302Z-1657d5bbd48xlwdx82gahegw40000000021000000000fwv8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.44977613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:03 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:03 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115303Z-1657d5bbd48762wn1qw4s5sd3000000001vg000000004tqs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.44977713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:03 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:03 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115303Z-1657d5bbd48cpbzgkvtewk0wu00000000240000000001954
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.44977913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:03 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:03 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115303Z-1657d5bbd487nf59mzf5b3gk8n00000001gg00000000bruz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.44977813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:03 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:03 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115303Z-1657d5bbd48sqtlf1huhzuwq7000000001n000000000c41u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.44978013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:03 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:03 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115303Z-1657d5bbd48jwrqbupe3ktsx9w000000024000000000abas
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.44978113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000511w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.44978213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48xsz2nuzq4vfrzg800000001u0000000008rbp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.44978313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48xlwdx82gahegw40000000022000000000es0u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.44978413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48tnj6wmberkg2xy800000001y000000000e8ey
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.44978513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48sdh4cyzadbb374800000001pg00000000g3vt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.44978613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48cpbzgkvtewk0wu0000000022g0000000050gq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.44978713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd482tlqpvyz9e93p5400000001y000000000d8ut
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.44978913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48xsz2nuzq4vfrzg800000001t000000000am54
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.44978813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:04 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:04 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115304Z-1657d5bbd48q6t9vvmrkd293mg00000001u000000000edds
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.44979013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd4824mj9d6vp65b6n4000000022000000000e8z4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.44979113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd48p2j6x2quer0q028000000023000000000ae30
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.44979313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd48sdh4cyzadbb374800000001vg0000000033dk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.44979213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd48sqtlf1huhzuwq7000000001n000000000c45a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.44979413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd4824mj9d6vp65b6n4000000023g00000000aw32
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.44979513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:05 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:05 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115305Z-1657d5bbd48p2j6x2quer0q028000000024000000000933v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.44979713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:06 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:06 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115306Z-1657d5bbd482krtfgrg72dfbtn00000001mg00000000dfr2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.44980013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:06 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:06 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115306Z-1657d5bbd48tqvfc1ysmtbdrg000000001v0000000005qpc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.44979813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:06 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:06 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115306Z-1657d5bbd48wd55zet5pcra0cg00000001ug00000000dvhk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.44979913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:06 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:06 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115306Z-1657d5bbd48xdq5dkwwugdpzr0000000027g00000000aup2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.44980113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:06 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:06 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115306Z-1657d5bbd48tnj6wmberkg2xy800000001yg00000000d1wh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:06 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.44980213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd48xlwdx82gahegw40000000026g000000003nn3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.44980313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd487nf59mzf5b3gk8n00000001fg00000000d7r2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.44980413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd48762wn1qw4s5sd3000000001rg00000000dbva
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.44980513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd48p2j6x2quer0q028000000023g000000009tpf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.44980613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd48jwrqbupe3ktsx9w00000002800000000009ts
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.44980713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:07 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd48cpbzgkvtewk0wu000000001zg00000000b5pa
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:07 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.44980813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:07 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:07 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115307Z-1657d5bbd487nf59mzf5b3gk8n00000001n00000000052ue
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.44980913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd48q6t9vvmrkd293mg00000001x0000000008yry
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.44981013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:08 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd487nf59mzf5b3gk8n00000001m0000000006vs7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.44981113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:08 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd48brl8we3nu8cxwgn000000028g0000000077qh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.44981213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd48xlwdx82gahegw40000000023000000000ccgn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.44981313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:08 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd48q6t9vvmrkd293mg00000001w000000000b4xk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.44981413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:08 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115308Z-1657d5bbd48lknvp09v995n79000000001m00000000070bt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.44981513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd482krtfgrg72dfbtn00000001pg000000009388
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.44981613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd48xdq5dkwwugdpzr0000000024000000000hxs4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.44981713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd48vlsxxpe15ac3q7n000000020g000000000k3g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.44981813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd48dfrdj7px744zp8s00000001sg000000002zzk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.44982013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd48762wn1qw4s5sd3000000001v0000000005u04
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.44981913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:09 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:09 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115309Z-1657d5bbd48f7nlxc7n5fnfzh000000001eg00000000gxws
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.44982113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:09 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:10 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:10 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115310Z-1657d5bbd48tnj6wmberkg2xy800000001y000000000e8pb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.44982213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:10 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:10 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115310Z-1657d5bbd48762wn1qw4s5sd3000000001rg00000000dbyw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:10 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.44982313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:10 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:10 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115310Z-1657d5bbd48brl8we3nu8cxwgn00000002bg000000000hwq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:10 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.44982513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:10 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:10 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115310Z-1657d5bbd48762wn1qw4s5sd3000000001x0000000000un0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.44982613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:10 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:10 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115310Z-1657d5bbd48sdh4cyzadbb374800000001u0000000006c78
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:10 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.44982713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48762wn1qw4s5sd3000000001u0000000007wfg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.44982813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48tqvfc1ysmtbdrg000000001x0000000001172
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.44982913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48tqvfc1ysmtbdrg000000001w0000000003kk0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.44983013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48xsz2nuzq4vfrzg800000001ug0000000075xh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.44983113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48cpbzgkvtewk0wu000000001zg00000000b5vv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.44983213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48p2j6x2quer0q028000000021000000000fdwf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.44983413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:11 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48xlwdx82gahegw40000000025g0000000069rt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:11 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.44983313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:11 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:11 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115311Z-1657d5bbd48xdq5dkwwugdpzr000000002ag0000000039md
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.44983513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:12 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115312Z-1657d5bbd48vlsxxpe15ac3q7n00000001xg000000007gbt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.44983613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:12 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115312Z-1657d5bbd48sdh4cyzadbb374800000001qg00000000d5xr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.44983713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:12 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:12 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115312Z-1657d5bbd48xdq5dkwwugdpzr0000000029g0000000063m3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.44983913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:12 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:12 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115312Z-1657d5bbd48xsz2nuzq4vfrzg800000001qg00000000g3db
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.44983813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:12 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:12 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:12 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115312Z-1657d5bbd48sdh4cyzadbb374800000001qg00000000d5y0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.44984113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:13 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd48tqvfc1ysmtbdrg000000001s000000000bm99
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.44984013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:13 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd48xdq5dkwwugdpzr0000000025000000000fyec
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:13 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.44984213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:13 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd48xdq5dkwwugdpzr0000000026000000000dwv5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:13 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.44984313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:13 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd482krtfgrg72dfbtn00000001t0000000001p0y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:13 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.44984413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:13 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd48vhs7r2p1ky7cs5w00000002ag000000002qzt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:13 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.44984613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48jwrqbupe3ktsx9w0000000280000000000a3p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.44984513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:13 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC470INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:13 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115313Z-1657d5bbd48lknvp09v995n79000000001hg00000000aq42
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.44984713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48q6t9vvmrkd293mg00000001wg00000000ahsc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.44984813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd482tlqpvyz9e93p54000000021g000000006z22
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.44984913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48p2j6x2quer0q028000000027g000000001m8a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.44985113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48sqtlf1huhzuwq7000000001t0000000000e3c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.44985013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:14 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd482krtfgrg72dfbtn00000001p0000000009zcv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.44985213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48jwrqbupe3ktsx9w0000000280000000000a4s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.44985313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd48tqvfc1ysmtbdrg000000001s000000000bmcx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.44985413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:14 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115314Z-1657d5bbd48p2j6x2quer0q028000000022g00000000bdq2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.44985513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:15 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd48tqvfc1ysmtbdrg000000001pg00000000haqx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.44985613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd48p2j6x2quer0q028000000026000000000500y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.44985713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:15 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd48xsz2nuzq4vfrzg800000001t000000000amk1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.44985813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:15 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd48f7nlxc7n5fnfzh000000001p00000000036tt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.44985913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:15 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:15 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115315Z-1657d5bbd4824mj9d6vp65b6n4000000023000000000bu3t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:15 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.44986013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:16 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:16 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115316Z-1657d5bbd487nf59mzf5b3gk8n00000001ng000000003e5e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.44986113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:16 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:16 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115316Z-1657d5bbd48sqtlf1huhzuwq7000000001q0000000007v79
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.44986213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:16 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:16 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115316Z-1657d5bbd48xsz2nuzq4vfrzg800000001r000000000dued
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.44986413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:16 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:16 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115316Z-1657d5bbd48tnj6wmberkg2xy80000000210000000008391
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.44986313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:16 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:16 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115316Z-1657d5bbd48brl8we3nu8cxwgn0000000280000000008nyu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.44986513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd48762wn1qw4s5sd3000000001x0000000000uvr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.44986613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd48lknvp09v995n79000000001n000000000575f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.44986713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd482lxwq1dp2t1zwkc00000001mg00000000e02k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.44986813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd48brl8we3nu8cxwgn000000026g00000000cde5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.44986913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd482krtfgrg72dfbtn00000001mg00000000dg65
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                112192.168.2.44987013.107.246.454432180C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd482lxwq1dp2t1zwkc00000001k000000000gtvm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.44987113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:17 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:17 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115317Z-1657d5bbd48xdq5dkwwugdpzr0000000025000000000fys3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.44987213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:17 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd48jwrqbupe3ktsx9w000000025g000000006u4f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.44987413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd48vlsxxpe15ac3q7n00000001y0000000006q5t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.44987313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd48lknvp09v995n79000000001kg000000008cq2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.44987613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd48dfrdj7px744zp8s00000001m000000000f0zd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.44987713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd48762wn1qw4s5sd3000000001qg00000000gf0b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.44987913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:18 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:18 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115318Z-1657d5bbd482tlqpvyz9e93p5400000002300000000039es
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.44988013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:19 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115319Z-1657d5bbd48tqvfc1ysmtbdrg000000001x00000000011pt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.44988113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:19 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:19 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115319Z-1657d5bbd48tqvfc1ysmtbdrg000000001sg00000000bmv2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.44988213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:19 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:19 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:19 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115319Z-1657d5bbd48brl8we3nu8cxwgn000000025000000000g69t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.44988313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:20 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd48q6t9vvmrkd293mg00000001xg000000007q4y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.44988413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:20 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd48sdh4cyzadbb374800000001rg00000000bfvw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.44988513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:20 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd482tlqpvyz9e93p5400000001xg00000000dx03
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.44987513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:20 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd48tnj6wmberkg2xy800000001yg00000000d2bq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.44987813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:20 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd48tnj6wmberkg2xy800000001yg00000000d2br
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.44988613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:20 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115320Z-1657d5bbd48f7nlxc7n5fnfzh000000001p0000000003716
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.44988713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd48jwrqbupe3ktsx9w000000020g00000000h1ey
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.44988913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:21 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd48sdh4cyzadbb374800000001pg00000000g4pu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.44988813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd48qjg85buwfdynm5w000000020000000000bb0u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.44989013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd48lknvp09v995n79000000001gg00000000cpdy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.44989113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:21 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd4824mj9d6vp65b6n40000000280000000000d61
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.44989213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:21 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:21 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:21 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115321Z-1657d5bbd48tnj6wmberkg2xy80000000230000000003h32
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.44989413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE584C214"
                                x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48tnj6wmberkg2xy800000001y000000000e91f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.44989313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48xsz2nuzq4vfrzg800000001s000000000bt7h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.44989513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE687B46A"
                                x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48p2j6x2quer0q0280000000280000000000ctp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.44989613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1370
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE62E0AB"
                                x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd482krtfgrg72dfbtn00000001qg000000006y6p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.44989713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE156D2EE"
                                x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48q6t9vvmrkd293mg00000001wg00000000ak34
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.44989913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1406
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB16F27E"
                                x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48tnj6wmberkg2xy800000001yg00000000d2fv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.44989813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                ETag: "0x8DC582BEDC8193E"
                                x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48xlwdx82gahegw40000000020000000000k2z5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.44990013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:22 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:22 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:22 GMT
                                Content-Type: text/xml
                                Content-Length: 1369
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE32FE1A2"
                                x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115322Z-1657d5bbd48cpbzgkvtewk0wu0000000022g0000000051fd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:22 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.44990113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:23 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:23 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:23 GMT
                                Content-Type: text/xml
                                Content-Length: 1414
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE03B051D"
                                x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115323Z-1657d5bbd48f7nlxc7n5fnfzh000000001ng00000000480t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:23 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.44990313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:23 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:23 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:23 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0A2434F"
                                x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115323Z-1657d5bbd48tnj6wmberkg2xy8000000021g0000000076gf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.44990413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:23 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:23 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:23 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE54CA33F"
                                x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115323Z-1657d5bbd48q6t9vvmrkd293mg00000001tg00000000gfkc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.44990513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:23 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:23 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:23 GMT
                                Content-Type: text/xml
                                Content-Length: 1409
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFC438CF"
                                x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115323Z-1657d5bbd48xlwdx82gahegw400000000240000000009qmv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:23 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.44990213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:24 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:24 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1377
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                ETag: "0x8DC582BEAFF0125"
                                x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115324Z-1657d5bbd48tnj6wmberkg2xy8000000024000000000101b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:24 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.44990613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:24 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:24 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1372
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6669CA7"
                                x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115324Z-1657d5bbd48lknvp09v995n79000000001n00000000057gb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:24 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                149192.168.2.44990713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-06 11:53:24 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-06 11:53:24 UTC563INHTTP/1.1 200 OK
                                Date: Sun, 06 Oct 2024 11:53:24 GMT
                                Content-Type: text/xml
                                Content-Length: 1408
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1038EF2"
                                x-ms-request-id: 26eb60f2-001e-0014-3066-175151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241006T115324Z-1657d5bbd487nf59mzf5b3gk8n00000001gg00000000bsmx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-06 11:53:24 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:07:52:00
                                Start date:06/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:1
                                Start time:07:52:04
                                Start date:06/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:07:52:06
                                Start date:06/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blue-badge-for-free.vercel.app/"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                Target ID:5
                                Start time:07:52:23
                                Start date:06/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3836 --field-trial-handle=2032,i,8215058484392577868,11410691185798271506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                No disassembly