Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642

Overview

General Information

Sample URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f
Analysis ID:1526656
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,10517210118200365345,1142127740052950783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Virustotal: Detection: 8%Perma Link
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642 HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://instruktorzynurkowania.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://instruktorzynurkowania.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/Site%20officiel%20unique%20de%20t%C3%A9l%C3%A9paiement%20_%20Amendes.gouv.fr_files/45c4af5118.js.t%C3%A9l%C3%A9chargement HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://instruktorzynurkowania.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: instruktorzynurkowania.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: instruktorzynurkowania.pl
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:04:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"X-TEC-API-VERSION: v1X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:04:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"X-TEC-API-VERSION: v1X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 06 Oct 2024 12:04:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"X-TEC-API-VERSION: v1X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/11@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,10517210118200365345,1142127740052950783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,10517210118200365345,1142127740052950783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b306428%VirustotalBrowse
https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
instruktorzynurkowania.pl3%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
instruktorzynurkowania.pl
217.182.74.21
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/Site%20officiel%20unique%20de%20t%C3%A9l%C3%A9paiement%20_%20Amendes.gouv.fr_files/45c4af5118.js.t%C3%A9l%C3%A9chargementfalse
    unknown
    https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642true
      unknown
      https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpgfalse
        unknown
        https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2false
          unknown
          https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2false
            unknown
            https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svgfalse
              unknown
              https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svgfalse
                unknown
                https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.cssfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  217.182.74.21
                  instruktorzynurkowania.plFrance
                  16276OVHFRfalse
                  IP
                  192.168.2.6
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1526656
                  Start date and time:2024-10-06 14:03:16 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 3s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@16/11@6/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • URL browsing timeout or error
                  • URL not reachable
                  • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.78, 64.233.167.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 13.95.31.18, 199.232.214.172
                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):23741
                  Entropy (8bit):4.056863113289244
                  Encrypted:false
                  SSDEEP:384:SJgLiBjQg3E/Ph/PB48FWMP3gnbXZu2Sa6gNV7Ld+mwQj9rcPf:SBje/5/93ObJUKYmrBYPf
                  MD5:E0E8BFEA36C47EF31EC61169C8B0FB95
                  SHA1:5F42E1A67EC658D358B289C42E39E86619CF798B
                  SHA-256:5932743BF769427D05289E72FB2BDB7CD1A5BC46F01248BE159EB820FE27271D
                  SHA-512:ED57A6CF6CDFCF04857641DC7F54D0D7179F372507D426D9170A9B244F5CAE035352A590B113C7CD534D44A94B7B330AEA230074591C457DB6DCC933CB077A2C
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064l2.514 3.545H4.722l-2.116-3.227h-.874v3.227H.118zm1.614 1.375v1.984h.926c.688 0 1.085-.37 1.085-1.005 0-.609-.397-.98-1.085-.98zm5.927-1.376h4.657v1.376H9.273v1.852h2.593v1.376H9.273v2.01h3.043v1.376H7.659zm1.588-.688l1.296-1.534h1.667l-1.482 1.534zm4.974.688h2.646c1.772 0 2.83.9 2.83 2.381 0 1.482-1.084 2.382-2.83 2.382H15.86v3.227h-1.614zm1.614 1.376v1.984h1.084c.688 0 1.085-.37 1.085-1.005 0-.609-.423-.98-1.085-.98zm9.922-1.376h1.614v4.868c0 2.117-1.244 3.36-3.255 3.36-2.01 0-3.228-1.27-3.228-3.36V16.03h1.614v5c0 1.085.609 1.694 1.614 1.694 1.006 0 1.614-.635 1.614-1.693v-5zm3.624 0h2.276c1.667 0 2.672.82 2.672 2.17 0 .635-.291 1.19-.847 1.587.847.37 1.323 1.058 1.323 1.905 0 1.455-1.137 2.355-2.963 2.355h-2.434v-8.017zm1.614 1.376v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):5685
                  Entropy (8bit):4.019907223272697
                  Encrypted:false
                  SSDEEP:96:H61SfJy9DuxQ1HsTWkJ2Zy4o8K1kZ5Ig2NA8oqAs1zT7JfXDFO9:0gAoiyTWQnOCfoqFt/DI9
                  MD5:7B25D99263FF1E723CE005F26D699A34
                  SHA1:32FB31AA78102C441B984A7F0482A4B8A7581A68
                  SHA-256:7E9F3DFECA57EF07D745B277027DE295BAB063F6FBAB867B10DC6CD519A0A262
                  SHA-512:85AF757F82856825EA65B3AC850B45B3D9C23D90101862A3EE93DB3868B41C3C3AF81E89A2E2DD264869E5FA9184ADC08BCB13FB077352543B4DA91ED42EBA37
                  Malicious:false
                  Reputation:low
                  URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path class="cls-1" d="M260.67,22.5c.89.6,1.82,1.17,2.68,1.82,3.17,2.39,6.3,4.86,9.51,7.19a18.21,18.21,0,0,0,4,2.22c1.2.47,1.66.93,1.07,2.19a4.06,4.06,0,0,0,0,1.52c.54-.17,1.23-.19,1.59-.54a20.71,20.71,0,0,0,1.55-2.1,1.7,1.7,0,0,1,2.86-.14c2.58,2.47,2.31,5.48-.62,7.5a10.55,10.55,0,0,0-2.87,2.65,3.85,3.85,0,0,0-.43,2.92c1.67,5,3.62,9.94,5.26,15a80.58,80.58,0,0,1,2.28,9.22,46.1,46.1,0,0,1,1,7.73,24.92,24.92,0,0,1-.77,6.06c-1,4.46.58,8.28,2.93,11.83,3.67,5.56,7.58,11,11.29,16.51,1.65,2.48,3.12,5.2.95,8.1a8.07,8.07,0,0,1-3.11,2.18,37.14,37.14,0,0,1-4.45,1.41c-2.37.73-3.15,2.31-2.25,4.62.54,1.4,1.2,2.75,1.69,4.16.78,2.23.08,3.92-1.95,5.19-.9.56-1.75,1.2-2.61,1.82-.18.14-.28.38-.22.29,1.16,1.54,2.28,2.87,3.21,4.32a2.53
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                  Category:dropped
                  Size (bytes):40712
                  Entropy (8bit):7.925087245067006
                  Encrypted:false
                  SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                  MD5:169592C9545ECE607C4AC8323290B6BE
                  SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                  SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                  SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):23741
                  Entropy (8bit):4.056863113289244
                  Encrypted:false
                  SSDEEP:384:SJgLiBjQg3E/Ph/PB48FWMP3gnbXZu2Sa6gNV7Ld+mwQj9rcPf:SBje/5/93ObJUKYmrBYPf
                  MD5:E0E8BFEA36C47EF31EC61169C8B0FB95
                  SHA1:5F42E1A67EC658D358B289C42E39E86619CF798B
                  SHA-256:5932743BF769427D05289E72FB2BDB7CD1A5BC46F01248BE159EB820FE27271D
                  SHA-512:ED57A6CF6CDFCF04857641DC7F54D0D7179F372507D426D9170A9B244F5CAE035352A590B113C7CD534D44A94B7B330AEA230074591C457DB6DCC933CB077A2C
                  Malicious:false
                  Reputation:low
                  URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064l2.514 3.545H4.722l-2.116-3.227h-.874v3.227H.118zm1.614 1.375v1.984h.926c.688 0 1.085-.37 1.085-1.005 0-.609-.397-.98-1.085-.98zm5.927-1.376h4.657v1.376H9.273v1.852h2.593v1.376H9.273v2.01h3.043v1.376H7.659zm1.588-.688l1.296-1.534h1.667l-1.482 1.534zm4.974.688h2.646c1.772 0 2.83.9 2.83 2.381 0 1.482-1.084 2.382-2.83 2.382H15.86v3.227h-1.614zm1.614 1.376v1.984h1.084c.688 0 1.085-.37 1.085-1.005 0-.609-.423-.98-1.085-.98zm9.922-1.376h1.614v4.868c0 2.117-1.244 3.36-3.255 3.36-2.01 0-3.228-1.27-3.228-3.36V16.03h1.614v5c0 1.085.609 1.694 1.614 1.694 1.006 0 1.614-.635 1.614-1.693v-5zm3.624 0h2.276c1.667 0 2.672.82 2.672 2.17 0 .635-.291 1.19-.847 1.587.847.37 1.323 1.058 1.323 1.905 0 1.455-1.137 2.355-2.963 2.355h-2.434v-8.017zm1.614 1.376v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1888x693, components 3
                  Category:downloaded
                  Size (bytes):40712
                  Entropy (8bit):7.925087245067006
                  Encrypted:false
                  SSDEEP:768:qEZes1KsLxbcy9pDDnQ/1p3WIfNSvKHMTgaWLTe3kbnETRgfyu1eOtDl/dms3Gb7:qEUCK2xbp9Zb89IQMTgaKe37TRgfPNtq
                  MD5:169592C9545ECE607C4AC8323290B6BE
                  SHA1:AF8319FB3EB451B428ADF2E4C02E068525D9D486
                  SHA-256:A1FA2CCD5301B72338E02E3B1955B7C3347A27DCC6617BB1B0FCB1FAC7069A86
                  SHA-512:B850654D221C5277DA866890B90B1BCDB24BF948FD727543653331B48AF443256DBC1A88021EA5EB58E1A2D405B6E1BC973E4D0B4900C69E6A295904633BE8CC
                  Malicious:false
                  Reputation:low
                  URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg
                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........`.."................................................g...X.'?/4.*r.-G.{....w...j...,.x9.3.....hB$.z....jV.....q...Rr...z}....8p.|2..........J.d..|..J0..b].N..Q.9.w.M.....+...X..hN`..w.^.|.a..........x.j.R.^~Tj_......U.:mC.|....T.l..,...#.i..Z.-~.....m.{g..z.G.m...'..E.:....;...G..v.j9.<..3.s.b1..n.....^h...9.|.3..u.U8......;.....~].BME..w.K...yiZmkR...P......v}....|.|..Wfs...eY.qgr.!.i.w._3... 5s.&.=?W...m..'..y.h-.z=...8...'.^.2...|.,Rc`...........R.y.|.$..;..w...........W;......{.......Qz....Nn.y........~.."......NS..e..rH...w........m.r........m.U..._.'...z.Gs.@D.?*tZ.#..x...l%)....>.et.....yy`....z.................r.qrO..........^........:.oFQK_...D./' z..D.0...&.\....ntL]...PY.z.INc......m........K..z.Fr.(E.y..|%...y..L...%.w....5..?'.......Z...4<.]~.....Y.....S....."^o..+J=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):5685
                  Entropy (8bit):4.019907223272697
                  Encrypted:false
                  SSDEEP:96:H61SfJy9DuxQ1HsTWkJ2Zy4o8K1kZ5Ig2NA8oqAs1zT7JfXDFO9:0gAoiyTWQnOCfoqFt/DI9
                  MD5:7B25D99263FF1E723CE005F26D699A34
                  SHA1:32FB31AA78102C441B984A7F0482A4B8A7581A68
                  SHA-256:7E9F3DFECA57EF07D745B277027DE295BAB063F6FBAB867B10DC6CD519A0A262
                  SHA-512:85AF757F82856825EA65B3AC850B45B3D9C23D90101862A3EE93DB3868B41C3C3AF81E89A2E2DD264869E5FA9184ADC08BCB13FB077352543B4DA91ED42EBA37
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path class="cls-1" d="M260.67,22.5c.89.6,1.82,1.17,2.68,1.82,3.17,2.39,6.3,4.86,9.51,7.19a18.21,18.21,0,0,0,4,2.22c1.2.47,1.66.93,1.07,2.19a4.06,4.06,0,0,0,0,1.52c.54-.17,1.23-.19,1.59-.54a20.71,20.71,0,0,0,1.55-2.1,1.7,1.7,0,0,1,2.86-.14c2.58,2.47,2.31,5.48-.62,7.5a10.55,10.55,0,0,0-2.87,2.65,3.85,3.85,0,0,0-.43,2.92c1.67,5,3.62,9.94,5.26,15a80.58,80.58,0,0,1,2.28,9.22,46.1,46.1,0,0,1,1,7.73,24.92,24.92,0,0,1-.77,6.06c-1,4.46.58,8.28,2.93,11.83,3.67,5.56,7.58,11,11.29,16.51,1.65,2.48,3.12,5.2.95,8.1a8.07,8.07,0,0,1-3.11,2.18,37.14,37.14,0,0,1-4.45,1.41c-2.37.73-3.15,2.31-2.25,4.62.54,1.4,1.2,2.75,1.69,4.16.78,2.23.08,3.92-1.95,5.19-.9.56-1.75,1.2-2.61,1.82-.18.14-.28.38-.22.29,1.16,1.54,2.28,2.87,3.21,4.32a2.53
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (17791), with no line terminators
                  Category:downloaded
                  Size (bytes):17795
                  Entropy (8bit):5.152549258734866
                  Encrypted:false
                  SSDEEP:384:hXwG2inIdTLWetZgr1+25E1AF2BlwX3FJ:p2d6rKe
                  MD5:8AE319FAB6C054D1E7ED3FE696B03022
                  SHA1:C551F5D97E4D9AF2B6DB4368F00E72AEF7854B01
                  SHA-256:413A62A0485DD260416F82190779C18141B1C82CD404471B1545CD1F1EF4BEE0
                  SHA-512:1F70B7C2AFC19C033546DC60E29B09A603C90F75E0FB7A93BB62A71A9DBD3167A8DCF2450D2A8F8FEE10AA143D70BD4679337839A8A62C057DBA6B11BB46FCB3
                  Malicious:false
                  Reputation:low
                  URL:https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                  Preview:@charset "UTF-8";.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weight:lighter;color:#353535;border-bottom:none;text-decoration:none}.allercontenu a:active,.allercontenu a:focus,.allercontenu a:hover{font-weight:400;color:#000;border-bottom:1px solid #353535;text-decoration:none}.ui-widget{font-size:100%;font-family:Arial,Helvetica Neue,Helvetica,sans-serif}.ui-widget-header{background:#002a40 none repeat scroll 0 0;border:1px solid #ddd;color:#fff;font-weight:400;font-size:1.2em}.ui-state-default .ui-icon{background-image:url(ui-icons_2E5F9E_256x240.0215a9b7e62cd78ca8d6.png)}.ui-state-focus,.ui-state-hover,.ui-widget-content .ui-state-focus,.ui-widget-content .ui-state-hover,.ui-widget-header .ui-state-focus,.ui-widget-header .ui-state-hover{background:#ddd;border:1px solid #2e5f9e;color:#2e5f9e;font-w
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 6, 2024 14:04:03.525824070 CEST49673443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:03.525949955 CEST49674443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:03.838336945 CEST49672443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:12.058864117 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:12.058931112 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:12.059026003 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:12.059715033 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:12.059741020 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:12.843609095 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:12.843839884 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:12.909269094 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:12.909303904 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:12.909693003 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.041404963 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.150777102 CEST49674443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:13.159326077 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.159418106 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.159452915 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.159771919 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.207402945 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.244502068 CEST49673443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:13.330068111 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.330203056 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.330380917 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.330502987 CEST49710443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:13.330543995 CEST4434971040.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:13.541373968 CEST49672443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:15.112026930 CEST44349705173.222.162.64192.168.2.6
                  Oct 6, 2024 14:04:15.112133026 CEST49705443192.168.2.6173.222.162.64
                  Oct 6, 2024 14:04:15.143862009 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.143950939 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.144097090 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.144335985 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.144423008 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.144483089 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.144560099 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.144591093 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.144891024 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.144922018 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.548930883 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:15.548975945 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:15.549073935 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:15.562334061 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:15.562380075 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:15.794212103 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.794517994 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.794538975 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.795604944 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.795682907 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.796722889 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.796794891 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.796953917 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.796968937 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.801748037 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.801934004 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.801965952 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.803044081 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.803112030 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.803440094 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.803505898 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.851753950 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.851799011 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:15.851880074 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:15.898180008 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.212939978 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.213016987 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.218988895 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.219005108 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.219244957 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.238281012 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.283400059 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.338489056 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.338515043 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.338529110 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.338614941 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.338637114 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.338687897 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.425816059 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.425837994 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.425951004 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.425972939 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.426103115 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.427436113 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.427452087 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.427524090 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.427535057 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.427572966 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.478526115 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478585958 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478605986 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478625059 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478665113 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478683949 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478785038 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.478785992 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.478785992 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.478828907 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.478916883 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.479381084 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.479443073 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.479486942 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.479502916 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.479531050 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.513823032 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.513845921 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.513952017 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.513973951 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.514017105 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.514966965 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.515055895 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.515077114 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.515115976 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.515125990 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.515166998 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.515897989 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.515913010 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.515970945 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.515979052 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.516016006 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.516908884 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.516922951 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.516990900 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.517000914 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.517040014 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.521362066 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.555404902 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.559324980 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.559376955 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.559451103 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.560008049 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.560024023 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.560076952 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.560323954 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.560340881 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.560493946 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.560506105 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.575864077 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.575881004 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.575900078 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.575980902 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.576004028 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.576028109 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.576045990 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.576860905 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.576885939 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.576916933 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.576934099 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.576956987 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.576973915 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.578577042 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.578598976 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.578634024 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.578643084 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.578689098 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.579612970 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.579633951 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.579734087 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.579744101 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.579786062 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.602448940 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.602471113 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.602674007 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.602693081 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.602731943 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.602942944 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.602965117 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.603003979 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.603009939 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.603037119 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.603050947 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.603705883 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.603723049 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.603784084 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.603794098 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.603827953 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.603996992 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604015112 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604047060 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.604053020 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604079008 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.604089022 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.604849100 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604866028 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604913950 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.604923010 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.604969025 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.605031013 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.605242014 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.605298996 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.605344057 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.615349054 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.619323015 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.619364023 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.619436979 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.622159958 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.622174025 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.623435974 CEST49718443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.623471975 CEST4434971813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.632904053 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.632925987 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.632987022 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.633713961 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.633724928 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.673971891 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674032927 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674227953 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674228907 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674297094 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674350977 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674400091 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674446106 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674477100 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674500942 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674510002 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674547911 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674837112 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674881935 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674907923 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674921989 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.674953938 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.674974918 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.677580118 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.677732944 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.677799940 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.695132017 CEST49716443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:16.695169926 CEST44349716217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:16.742714882 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.742746115 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.742917061 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.747272015 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.747284889 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.801445007 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.801459074 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.801522970 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.806636095 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.806673050 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.806720972 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.815403938 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.815412045 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.818978071 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.819008112 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.819082022 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.820811987 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.820825100 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.825463057 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.825475931 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.828020096 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.828052998 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:16.828111887 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.828223944 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:16.828241110 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.121264935 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121306896 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121316910 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121337891 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121351957 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121351957 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.121361971 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121370077 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.121380091 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.121383905 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.121402025 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.121417999 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.122663021 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.122682095 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.122724056 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.122734070 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.122757912 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.122772932 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.128674030 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.128724098 CEST44349717217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.128850937 CEST49717443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.209039927 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.216274977 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.216291904 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.217300892 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.217386007 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.218525887 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.218590021 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.218681097 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.218691111 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.224905014 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.226135969 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.226149082 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.226620913 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.227372885 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.227464914 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.227502108 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.257064104 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:17.257100105 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:17.257175922 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:17.257479906 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:17.257493973 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:17.260888100 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.273595095 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.273606062 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.293586016 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.294018030 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.294142008 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.294151068 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.294426918 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.294442892 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.295452118 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.295530081 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.296808004 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.296863079 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.297553062 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.297560930 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.297934055 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.297996044 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.298825026 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.298998117 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.299046993 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.339409113 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.351722002 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.352035046 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.352041960 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.398633957 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.419118881 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.419696093 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.419728041 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.420413017 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.420418978 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.465439081 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.465960026 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.465980053 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.466670036 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.466675997 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.514971972 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.515454054 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.515471935 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.515852928 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.515857935 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.517448902 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.517657042 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.517800093 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.517843962 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.518138885 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.518156052 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.518538952 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.518543005 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.518563986 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.518572092 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521507978 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521567106 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521621943 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.521636963 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521713018 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.521718979 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521752119 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.521802902 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.522078991 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.522092104 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.522100925 CEST49725443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.522105932 CEST4434972513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.525789976 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.525820971 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.526005983 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.526351929 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.526364088 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566165924 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566189051 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566261053 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.566282988 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566324949 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.566505909 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.566510916 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566529036 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.566652060 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566679955 CEST4434972613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.566728115 CEST49726443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.570748091 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.570785046 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.571085930 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.571418047 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.571430922 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.603174925 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603208065 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603214025 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603224993 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603245974 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603274107 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.603311062 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603331089 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.603333950 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.603380919 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.604258060 CEST49721443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.604274988 CEST44349721217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.616605043 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.616630077 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.616745949 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.616794109 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.617212057 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.617309093 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.617309093 CEST49727443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.617332935 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.617341995 CEST4434972713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.619772911 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.619857073 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.619896889 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620052099 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620069027 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.620080948 CEST49728443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620086908 CEST4434972813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.620361090 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620400906 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.620626926 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620848894 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.620862007 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.621212006 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.621294975 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.621339083 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.621452093 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.621459961 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.621476889 CEST49729443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.621484041 CEST4434972913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.623080015 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.623091936 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.623176098 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.623416901 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.623425007 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.623709917 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.623752117 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.623814106 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.624001026 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:17.624023914 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:17.681296110 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681351900 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681372881 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681412935 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681426048 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.681449890 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681466103 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681485891 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681504011 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681518078 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.681518078 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.681528091 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681566000 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.681617022 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681706905 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.681715012 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681766033 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.681818008 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.682884932 CEST49724443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.682898045 CEST44349724217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.907691956 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:17.950397015 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:17.952491999 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952555895 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952575922 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952636003 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952670097 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952754021 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.952754021 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.952779055 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.952846050 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.953640938 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.953706980 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.953725100 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.953732014 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:17.953763962 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:17.953782082 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.049923897 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.049948931 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.049956083 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.050014973 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.050033092 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.050061941 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.050091982 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.050120115 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.050137043 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.050137043 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.050137043 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.050160885 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.051839113 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.051862001 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.051902056 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.051907063 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.051923990 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.051944971 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.055193901 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.055265903 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.055289030 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.055310965 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.055334091 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.055356979 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.056889057 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.056951046 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.056971073 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.056977034 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.057017088 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.057034969 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.058263063 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.058336973 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.058356047 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.058361053 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.058392048 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.058413982 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.059469938 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.059529066 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.059533119 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.059572935 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.059642076 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.059685946 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.151446104 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.151488066 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.151516914 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.151523113 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.151582003 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.152892113 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.152905941 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.152955055 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.152960062 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.152981997 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.152997017 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.153909922 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.153928041 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.153985023 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.153990984 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.154031992 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.154836893 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.154882908 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.154886961 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.154917955 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.154934883 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.154959917 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.165999889 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.210289955 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.210694075 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:18.210720062 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:18.211190939 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.212351084 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.214500904 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:18.214569092 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:18.217101097 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.258766890 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.271143913 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.284307957 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.289707899 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.321227074 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.336863041 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.336913109 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.344291925 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.344297886 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.345386982 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.345392942 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.345673084 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.345683098 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.346569061 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.346575022 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.347208023 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.347218037 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.348593950 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.348598003 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.350912094 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.350918055 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.352370977 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.352375984 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.355117083 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.355158091 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.355398893 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.356772900 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.356813908 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.356937885 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.357449055 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:18.357745886 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:18.358174086 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.358196974 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.358423948 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.358441114 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.359544039 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.359550953 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.360439062 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.360445023 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.405189037 CEST49722443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.405198097 CEST44349722217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.406069040 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.406081915 CEST44349723217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.406132936 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.406153917 CEST49723443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.409033060 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:18.409048080 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:18.443612099 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.443687916 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.443793058 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.445611954 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.445663929 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.445692062 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.445758104 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.445856094 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.445907116 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.448331118 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.448401928 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.448498964 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.450630903 CEST49731443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.450638056 CEST4434973113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.451051950 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.451072931 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.451101065 CEST49732443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.451118946 CEST4434973213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.456690073 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.456703901 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.456717968 CEST49734443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.456724882 CEST4434973413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.457083941 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.457142115 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.457190990 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.457782984 CEST49733443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.457787991 CEST4434973313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.459378958 CEST49735443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.459398031 CEST4434973513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.461649895 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:18.529684067 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.529725075 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.529891968 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.533257008 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.533274889 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.537985086 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.538005114 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.538074017 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.538332939 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.538343906 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.540896893 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.540951014 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.541018963 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.542769909 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.542798042 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.542922974 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.543853998 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.543884993 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.546341896 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.546350002 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.546427011 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.546972990 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.546987057 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.548002005 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:18.548012018 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:18.996922970 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.996975899 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:18.997047901 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.997594118 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:18.997610092 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.016047955 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.016083956 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.016601086 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.016618967 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.016834974 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.016844988 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.016947985 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.017508984 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.017710924 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.017782927 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.018152952 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.018718958 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.018809080 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.019074917 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.063399076 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.063416004 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.178869009 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.179410934 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.179426908 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.179449081 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.179744005 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.179784060 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.179941893 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.179946899 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.180258036 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.180269957 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.182558060 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.182902098 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.182936907 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.183303118 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.183310032 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.195064068 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.195403099 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.195415020 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.195785046 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.195790052 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.198920965 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.199266911 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.199301958 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.199675083 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.199681997 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.277201891 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.277367115 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.277421951 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.277487993 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.277494907 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.277530909 CEST49738443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.277534962 CEST4434973813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.279474974 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.279530048 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.279583931 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.279787064 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.279800892 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.279813051 CEST49739443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.279819965 CEST4434973913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.280670881 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.280684948 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.280797005 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.280874968 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.280880928 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.281184912 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.281274080 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.281503916 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.281774044 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.281783104 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.281809092 CEST49742443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.281815052 CEST4434974213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.282082081 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.282089949 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.282577038 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.282788992 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.282799006 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.283883095 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.283900976 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.283958912 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.284080029 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.284092903 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.295635939 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.295686007 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.295767069 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.295815945 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.295823097 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.295835018 CEST49741443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.295840025 CEST4434974113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.297813892 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.297832012 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.297902107 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.298038006 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.298051119 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.298777103 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.298923969 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.298983097 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.299041986 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.299041986 CEST49740443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.299062014 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.299074888 CEST4434974013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.300987005 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.301013947 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.301111937 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.301229954 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.301245928 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.308857918 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.308913946 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.308969975 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.308983088 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.309056044 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.309111118 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.309669018 CEST49737443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.309674978 CEST44349737217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.413510084 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.413533926 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.413547993 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.413625002 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.413693905 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.413786888 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.415256977 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.415271997 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.415335894 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.415354013 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.456274986 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.462208033 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.462295055 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.462302923 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.465296984 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.467729092 CEST49736443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.467773914 CEST44349736217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.527708054 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.527744055 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.527815104 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.528155088 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.528168917 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.528748035 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.528770924 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.528882980 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.529002905 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.529010057 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.671469927 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.673357010 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.673382044 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.676918030 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.677015066 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.686875105 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.686959982 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.687407017 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.687417030 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:19.743263006 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:19.922405005 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.922966957 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.923405886 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.923425913 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.924187899 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.924196005 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.924599886 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.924629927 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.925061941 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.925071001 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.926100969 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.926601887 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.926615953 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.927361012 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.927367926 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.935444117 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.935832024 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.935843945 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.936584949 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.936590910 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.953763008 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.954610109 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.954619884 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:19.955300093 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:19.955305099 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.037173033 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.037221909 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.037369013 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.037777901 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.037777901 CEST49746443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.037795067 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.037802935 CEST4434974613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.038069010 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.038122892 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.038199902 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.038948059 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.039105892 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.039189100 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.040045023 CEST49747443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.040062904 CEST4434974713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.041570902 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.041570902 CEST49745443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.041587114 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.041598082 CEST4434974513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.042326927 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.042433977 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.042614937 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.044465065 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.044482946 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.044497967 CEST49748443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.044504881 CEST4434974813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.050148010 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.050184011 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.050298929 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.051711082 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.051726103 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.051790953 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.052793980 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.052809000 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.053517103 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.053527117 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.053771973 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.053843021 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.053885937 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.054367065 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.054380894 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.054404020 CEST49749443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.054409981 CEST4434974913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.057554960 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.057568073 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.057646036 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.058120966 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.058134079 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.061162949 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.061177969 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.061513901 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.062594891 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.062627077 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.062690973 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.062706947 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.062717915 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.062827110 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.062835932 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.065282106 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065308094 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065315962 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065362930 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065362930 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065386057 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065397024 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065418959 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065424919 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065439939 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065453053 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065471888 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065665960 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065726995 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.065727949 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.065970898 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.068483114 CEST49744443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.068500996 CEST44349744217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.183583975 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.207158089 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.228235960 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.258903980 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.502429962 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.502475977 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.502525091 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.502553940 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.503650904 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.503722906 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.506325006 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.506366014 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.506422043 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.554974079 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.559848070 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.559958935 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.563164949 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.563416958 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.566468000 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.566490889 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.566521883 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.566548109 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.606614113 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.622020960 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.700973034 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.703480959 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.703929901 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.705295086 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.706033945 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.720252991 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.720284939 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.721244097 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.721252918 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.721879959 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.721896887 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.723170996 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.723181963 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.724786043 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.724801064 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.725743055 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.725747108 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.726200104 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.726216078 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.726716995 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.726727962 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.727180004 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.727188110 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.737330914 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.737335920 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.761581898 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.761603117 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.761625051 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.761651993 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.761671066 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.761702061 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.761826038 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.989478111 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989644051 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989698887 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989700079 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989726067 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.989751101 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989753008 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989800930 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.989846945 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989871979 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989912033 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.989923000 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.989926100 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.990019083 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:20.990065098 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:20.990963936 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991022110 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991040945 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991076946 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991075993 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991110086 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991131067 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991131067 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991131067 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991151094 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991169930 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991182089 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991199970 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991209984 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991354942 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991374969 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991434097 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991447926 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991456032 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991504908 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991508007 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991544962 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991610050 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:20.991626024 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991717100 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:20.991763115 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:21.016604900 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.016604900 CEST49753443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.016630888 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.016654015 CEST4434975313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.017944098 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.017945051 CEST49757443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.018017054 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.018047094 CEST4434975713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.018959045 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.018965960 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.018986940 CEST49756443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.018991947 CEST4434975613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.019871950 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.019871950 CEST49754443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.019895077 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.019917011 CEST4434975413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.020581007 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.020591974 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.020674944 CEST49755443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.020679951 CEST4434975513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.037122965 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.037158966 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.037369967 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.037982941 CEST49750443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:21.038002968 CEST44349750217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:21.038324118 CEST49751443192.168.2.6217.182.74.21
                  Oct 6, 2024 14:04:21.038372993 CEST44349751217.182.74.21192.168.2.6
                  Oct 6, 2024 14:04:21.040247917 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.040278912 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.040349960 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.041125059 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.041220903 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.041239023 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.041253090 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.041313887 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.042378902 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.042401075 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.042531967 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.043212891 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.043236971 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.043350935 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.043394089 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.043421984 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.043494940 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.043509007 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.044706106 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.044713020 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.044847012 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.044867039 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.320780993 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:21.320804119 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:21.320864916 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:21.321660995 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:21.321674109 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:21.683702946 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.684119940 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.696434975 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.703588963 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.708594084 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:21.731409073 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.731499910 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.747014046 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.747134924 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:21.762635946 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.084158897 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.084177971 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.084599972 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.084604979 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.084923029 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.084933043 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.085433006 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.085438967 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.085974932 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.086066961 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.086622953 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.086637974 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.087219954 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.087233067 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.088083029 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.088085890 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.091198921 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.091229916 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.092231989 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.092243910 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.112924099 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.113019943 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.185394049 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.185513020 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.185563087 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.185597897 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.185786963 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.185936928 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.185976982 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.186110973 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.186160088 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.186402082 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.186641932 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.186690092 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.190107107 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.190392017 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.190563917 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.331074953 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.331093073 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.331583023 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.372014046 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.410022020 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.410042048 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.410053015 CEST49760443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.410058975 CEST4434976013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.411700010 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.411706924 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.411717892 CEST49759443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.411720991 CEST4434975913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.413739920 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.413741112 CEST49761443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.413815975 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.413851023 CEST4434976113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.415328979 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.415349007 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.415374994 CEST49762443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.415390015 CEST4434976213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.416961908 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.416971922 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.416980028 CEST49763443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.416982889 CEST4434976313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.420905113 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.421171904 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.421185970 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.421322107 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.463433027 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.592859983 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.592966080 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.593027115 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.600368977 CEST49764443192.168.2.640.113.110.67
                  Oct 6, 2024 14:04:22.600393057 CEST4434976440.113.110.67192.168.2.6
                  Oct 6, 2024 14:04:22.622571945 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.622602940 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.622659922 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.626012087 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.626070976 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.626128912 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.626413107 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.626429081 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.627015114 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.627046108 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.627115011 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.627229929 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.627253056 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.628161907 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.628179073 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.628237009 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.628268003 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.628290892 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.628398895 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.628413916 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.629074097 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.629095078 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:22.629153013 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.629355907 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:22.629369974 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.496237040 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.496655941 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.496680975 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.496810913 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.497309923 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.497318983 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.497498989 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.497514963 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.497854948 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.497951031 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.497956038 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.498107910 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.498121023 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.498595953 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.498600006 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.500122070 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.500427008 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.500439882 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.500852108 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.500855923 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.502702951 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.503053904 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.503058910 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.503424883 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.503428936 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.599374056 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.599487066 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.600135088 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.600327969 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.600344896 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.600356102 CEST49767443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.600361109 CEST4434976713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603041887 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603085041 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603368044 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603533030 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603632927 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603682995 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603712082 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603723049 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603862047 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603862047 CEST49769443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.603880882 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603880882 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.603885889 CEST4434976913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.604032040 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.604480028 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.604703903 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.604727030 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.604739904 CEST49771443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.604747057 CEST4434977113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.608213902 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.608266115 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.608364105 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.610425949 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.610559940 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.614214897 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.615709066 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.615709066 CEST49770443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.615717888 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.615725994 CEST4434977013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.617149115 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.617167950 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.617176056 CEST49768443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.617182016 CEST4434976813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.617907047 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.617934942 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.618392944 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.618602991 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.618618011 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619306087 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619314909 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619514942 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619676113 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619692087 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619714975 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619724989 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619771957 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619797945 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619828939 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619860888 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619883060 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619888067 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:23.619959116 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:23.619972944 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.242866993 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.243458986 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.243483067 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.243896008 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.243902922 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.257272005 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.257848024 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.257868052 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.258209944 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.258214951 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.262593031 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.263577938 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.263592958 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.264292955 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.264297962 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.267349958 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.267860889 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.267884016 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.268234015 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.268241882 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.279900074 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.280373096 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.280380011 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.281090021 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.281092882 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.342472076 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.342535019 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.342680931 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.342844009 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.342866898 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.342886925 CEST49772443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.342895985 CEST4434977213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.345937014 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.345985889 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.346079111 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.346268892 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.346283913 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.356056929 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.356122971 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.356292963 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.356337070 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.356348991 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.356364965 CEST49774443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.356369972 CEST4434977413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.359505892 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.359528065 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.359599113 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.359782934 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.359793901 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.365873098 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.365957975 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.366019011 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.366091967 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.366097927 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.366106033 CEST49776443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.366108894 CEST4434977613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.367929935 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.367997885 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.368170023 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.368361950 CEST49775443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.368372917 CEST4434977513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.368469000 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.368529081 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.368648052 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.368805885 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.368825912 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.370755911 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.370784044 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.371144056 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.371356964 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.371371984 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.381792068 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.381874084 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.381951094 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.382103920 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.382103920 CEST49773443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.382111073 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.382117987 CEST4434977313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.384339094 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.384352922 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:24.384430885 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.384560108 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:24.384571075 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.076375008 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.077121973 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.077938080 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.077969074 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.078311920 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.078839064 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.078851938 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.079058886 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.079075098 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.079376936 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.079380989 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.079611063 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.079622030 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.080359936 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.080363035 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.080790997 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.081238985 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.081254959 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.081399918 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.081670046 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.081676960 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.082019091 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.082024097 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.082089901 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.082094908 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.175662041 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.175745010 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.175832987 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176194906 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176211119 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.176225901 CEST49782443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176232100 CEST4434978213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.176291943 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.176367044 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.176431894 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176769018 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176769018 CEST49780443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.176810980 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.176840067 CEST4434978013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.180211067 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.180238962 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.180332899 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.180388927 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.180427074 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.180458069 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.180898905 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.180931091 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.181036949 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.181704044 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.181745052 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.181940079 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.182032108 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.182096958 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.182163954 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.182255983 CEST49781443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.182265997 CEST4434978113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.183799028 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.183815956 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.183902979 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.183903933 CEST49778443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.183912992 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.183922052 CEST4434977813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.186655045 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.186681986 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.186697960 CEST49779443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.186703920 CEST4434977913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.187197924 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.187211990 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.189466953 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189480066 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.189501047 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189522028 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.189539909 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189606905 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189694881 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189707041 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.189903975 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.189918995 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.191411018 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.191427946 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.191541910 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.191730022 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.191744089 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.817759991 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.818196058 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.818233013 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.818643093 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.818650961 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.842269897 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.843226910 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.843250990 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.844019890 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.844053030 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.844636917 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.844646931 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.844978094 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.844999075 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.845531940 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.845537901 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.845850945 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.845860958 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.847043037 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.847047091 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.869488001 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.870786905 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.870805979 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.871589899 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.871596098 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.915359974 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.915534973 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.916098118 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.916300058 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.916323900 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.916343927 CEST49785443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.916352034 CEST4434978513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.920533895 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.920567036 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.920859098 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.921175003 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.921186924 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.943013906 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.943085909 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.943279028 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.943545103 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.943562031 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.943576097 CEST49786443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.943583012 CEST4434978613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.943988085 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.944061041 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.944169044 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.944540024 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.944612980 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.944704056 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.944947958 CEST49784443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.944962025 CEST4434978413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.946954966 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.946954966 CEST49787443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.946962118 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.946971893 CEST4434978713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.948227882 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.948262930 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.948338985 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.949022055 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.949048042 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.950855017 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.950889111 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.950997114 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.951297045 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.951309919 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.952894926 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.952994108 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.953255892 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.953526974 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.953561068 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.973715067 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.973872900 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.973978043 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.974095106 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.974095106 CEST49788443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.974104881 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.974113941 CEST4434978813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.977945089 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.978030920 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:25.978140116 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.981715918 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:25.981791973 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.570549011 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.571005106 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.571023941 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.573832989 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.573837996 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.593548059 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.594335079 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.594398022 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.595057964 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.595112085 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.628411055 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.628967047 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.628982067 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.629609108 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.629615068 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.639276981 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.639921904 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.639935970 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.640738964 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.640743971 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.656101942 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.657324076 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.657383919 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.658494949 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.658550024 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.674243927 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.674423933 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.674494028 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.674839973 CEST49790443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.674863100 CEST4434979013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.680618048 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.680659056 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.680723906 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.681220055 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.681236029 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.693203926 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.693331957 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.693713903 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.693804979 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.693805933 CEST49793443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.693849087 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.693881035 CEST4434979313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.726581097 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.726627111 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.726849079 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.727113008 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.727128029 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.734812975 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.734901905 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.734988928 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.735047102 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.735047102 CEST49791443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.735069036 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.735080004 CEST4434979113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.737247944 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.737343073 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.737606049 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.737607002 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.737745047 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.746371031 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.746419907 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.746480942 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.746643066 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.746655941 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.746743917 CEST49792443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.746748924 CEST4434979213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.748692036 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.748776913 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.749063969 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.749063969 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.749197960 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.758239031 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.758399010 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.758594990 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.758594990 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.758594990 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.760543108 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.760555983 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.760607958 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.760778904 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.760792971 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:26.978018045 CEST49794443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:26.978091955 CEST4434979413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:27.852123022 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:27.852175951 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:27.852282047 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:28.039839029 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.048259020 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.048270941 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.048301935 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.049841881 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.049850941 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.050338030 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.050379038 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.050609112 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.050764084 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.050944090 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.050956964 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.051002979 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.051016092 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.051337004 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.051367044 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.051372051 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.051613092 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.051629066 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.052072048 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.052083969 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.052563906 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.052598953 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.053009033 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.053014994 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.152434111 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.152507067 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.152563095 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.152842045 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.152863026 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.152873993 CEST49796443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.152879953 CEST4434979613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153038979 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153143883 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153187037 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153224945 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153285980 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153342009 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153407097 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153413057 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153419971 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153424978 CEST49799443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153424978 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153428078 CEST4434979913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153456926 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153458118 CEST49797443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153501987 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153528929 CEST4434979713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153608084 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153646946 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.153664112 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.153700113 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.154360056 CEST49795443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.154377937 CEST4434979513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.154716969 CEST49798443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.154737949 CEST4434979813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.157782078 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.157810926 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.157906055 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.158186913 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.158215046 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.158308029 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.158397913 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.158412933 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.158926010 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.158934116 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.159003973 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.159015894 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.159030914 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.159163952 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.159173012 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.159924984 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.159938097 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.160000086 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.160136938 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.160149097 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.160311937 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.160337925 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.160393000 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.160562992 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.160573959 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.469336033 CEST49730443192.168.2.6142.250.185.68
                  Oct 6, 2024 14:04:28.469362020 CEST44349730142.250.185.68192.168.2.6
                  Oct 6, 2024 14:04:28.794493914 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.795650959 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.795685053 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.796691895 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.796700001 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.801784992 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.802356005 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.802370071 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.802706957 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.803905010 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.803911924 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.804492950 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.804517031 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.805612087 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.805623055 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.805798054 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.806385040 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.806396961 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.807369947 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.807374001 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.837604046 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.838521957 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.838529110 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.839422941 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.839426994 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.896073103 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.896147966 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.896365881 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.896667004 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.896681070 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.896714926 CEST49800443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.896723032 CEST4434980013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.900477886 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.900507927 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.900747061 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.901015043 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.901022911 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.902684927 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.902764082 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.902813911 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.903100967 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.903120041 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.903134108 CEST49804443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.903140068 CEST4434980413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.905947924 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.905972004 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.906220913 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.906413078 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.906476021 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.906507015 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.906521082 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.906523943 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.906588078 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.906594992 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.906604052 CEST49801443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.906609058 CEST4434980113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.910069942 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.910114050 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.910221100 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.910360098 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.910375118 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.933455944 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.933610916 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.933670998 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.941279888 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.941431046 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.941435099 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.941451073 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.941469908 CEST49803443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.941478014 CEST4434980313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.941493988 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.942775965 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.942783117 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.942797899 CEST49802443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.942801952 CEST4434980213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.946002007 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.946068048 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.946154118 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.946464062 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.946495056 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.958000898 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.958041906 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:28.958103895 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.967761993 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:28.967778921 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.536504030 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.537029028 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.537039995 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.537498951 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.537509918 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.538660049 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.539048910 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.539083958 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.539392948 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.539397955 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.578521967 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.578917027 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.578929901 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.579391956 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.579396009 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.611809969 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.612143040 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.612175941 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.612552881 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.612560987 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.631232977 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.631544113 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.631565094 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.631937027 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.631941080 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.633877039 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.633951902 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.634089947 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.634133101 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.634133101 CEST49806443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.634145975 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.634154081 CEST4434980613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.636704922 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.636729002 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.636786938 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.636913061 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.636923075 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.637434959 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.637486935 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.637605906 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.637626886 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.637639046 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.637650967 CEST49807443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.637655973 CEST4434980713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.639606953 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.639642000 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.639703989 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.639854908 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.639864922 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.687346935 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.687402010 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.687505007 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.687598944 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.687607050 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.687666893 CEST49805443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.687673092 CEST4434980513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.689821959 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.689856052 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.689956903 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.690083981 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.690094948 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.714567900 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.714637995 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.714746952 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.714787960 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.714787960 CEST49808443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.714807987 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.714824915 CEST4434980813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.716769934 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.716810942 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.716906071 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.717029095 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.717041969 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.733767033 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.733834028 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.733943939 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.733967066 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.733973980 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.733985901 CEST49809443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.733990908 CEST4434980913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.735852003 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.735862970 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:29.735922098 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.736057043 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:29.736066103 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.271068096 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.271675110 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.271689892 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.272377968 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.272382021 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.272914886 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.273209095 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.273277998 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.273617029 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.273633003 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.331300020 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.350940943 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.369616032 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.370214939 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.370273113 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.371289015 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.372081995 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.372142076 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.375303984 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.384253979 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.399854898 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.414211988 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.414243937 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.414871931 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.414885044 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.415102959 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.415122986 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.415133953 CEST49810443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.415141106 CEST4434981013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.415242910 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.415244102 CEST49811443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.415306091 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.415339947 CEST4434981113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.415493965 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.417135000 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.417140961 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.417814016 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.417819023 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.418173075 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.418178082 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.418695927 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.418700933 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.420695066 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.420762062 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.420869112 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.420989990 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.421016932 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.421838999 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.421864986 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.421963930 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.422126055 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.422136068 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.510565042 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.510631084 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.510714054 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.510894060 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.510906935 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.510915041 CEST49812443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.510921001 CEST4434981213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.513212919 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.513297081 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.513540030 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.514283895 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.514326096 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.514385939 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.514497995 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.514516115 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.514528990 CEST49814443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.514534950 CEST4434981413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.514710903 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.514806986 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.514853954 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.515629053 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.515634060 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.515645981 CEST49813443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.515650034 CEST4434981313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.516712904 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.516725063 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.518877983 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.518887043 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.518966913 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.519365072 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.519373894 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.520019054 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.520037889 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:30.520107985 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.520277977 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:30.520289898 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.056791067 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.079675913 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.103049994 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.118212938 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.118221045 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.119285107 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.119291067 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.119884968 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.119923115 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.120574951 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.120582104 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.164051056 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.164547920 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.164557934 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.164925098 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.164930105 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.169615984 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.169961929 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.169990063 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.170484066 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.170490026 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.176647902 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.176958084 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.176965952 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.177335024 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.177340031 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.214498997 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.214550018 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.214665890 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.214700937 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.214700937 CEST49816443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.214715004 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.214724064 CEST4434981613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.217526913 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.217560053 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.217612028 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.217792988 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.217806101 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.223526001 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.223545074 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.223586082 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.223592997 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.223623037 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.223768950 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.223784924 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.223794937 CEST49815443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.223799944 CEST4434981513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.226880074 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.226917028 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.226963043 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.227108002 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.227121115 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262262106 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262293100 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262331009 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.262342930 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262382984 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.262464046 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262512922 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262551069 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.262634993 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.262634993 CEST49819443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.262643099 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.262649059 CEST4434981913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.264894009 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.264905930 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.264959097 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.265120029 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.265132904 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269452095 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269505024 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269543886 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.269560099 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269627094 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269665003 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.269773960 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.269782066 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.269792080 CEST49818443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.269795895 CEST4434981813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.271805048 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.271823883 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.271871090 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.271982908 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.271992922 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.279603958 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.279649019 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.279684067 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.279777050 CEST49817443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.279781103 CEST4434981713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.282882929 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.282896042 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.282939911 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.283041954 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.283051014 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.957248926 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.957943916 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.957978964 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.958709002 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.958715916 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.960046053 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.960524082 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.960536003 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.960839033 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.961260080 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.961262941 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.961765051 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.961770058 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.962572098 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.962575912 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.965025902 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.965456009 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.965464115 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.966181993 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.966187000 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.968898058 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.969352961 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.969357967 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:31.970043898 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:31.970046997 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.055656910 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.055835962 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.055892944 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.056181908 CEST49822443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.056201935 CEST4434982213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.058906078 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.059197903 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.059252024 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.059568882 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.059581041 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.059588909 CEST49823443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.059595108 CEST4434982313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.061250925 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.061280012 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.061322927 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.061328888 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.061347008 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.061404943 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.062925100 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.062949896 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.062998056 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.063805103 CEST49820443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.063810110 CEST4434982013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.065527916 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.065538883 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.067729950 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.067774057 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.067781925 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.067828894 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.067847013 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.067886114 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.068264961 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.068276882 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.069205999 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.069224119 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.069269896 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.069592953 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.069597960 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.069628954 CEST49821443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.069633007 CEST4434982113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.073527098 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.073558092 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.073633909 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.073834896 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.073935032 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.073971033 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.074084044 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.074091911 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.074306011 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.074311018 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.074321985 CEST49824443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.074325085 CEST4434982413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.076117992 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.076133013 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.078341961 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.078371048 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.078428030 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.078732967 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.078742027 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.888952971 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.889446020 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.889483929 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.889513016 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.889883995 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.889889002 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.890171051 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.890183926 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.892132044 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.892179012 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.892183065 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.892999887 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.892999887 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.893018961 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.893026114 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.893241882 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.893273115 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.893711090 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.893743038 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.893775940 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.893789053 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.894315958 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.894320965 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.894438982 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.894443035 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.987675905 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.987854958 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.988231897 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.988275051 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.988275051 CEST49829443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.988297939 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.988311052 CEST4434982913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.988497019 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.988554001 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.988630056 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.989856005 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.989856005 CEST49828443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.989867926 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.989875078 CEST4434982813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.991594076 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.991779089 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.991882086 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.992042065 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.992207050 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.992230892 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.992419958 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:32.992486954 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:32.992491007 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.000121117 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.000121117 CEST49827443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.000128984 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.000137091 CEST4434982713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.000859976 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.000859976 CEST49826443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.000866890 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.000874996 CEST4434982613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.002183914 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.002183914 CEST49825443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.002188921 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.002197027 CEST4434982513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.002403021 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.002414942 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.002489090 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.004398108 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.004398108 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.004407883 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.004427910 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.004528999 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.004715919 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.004734039 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.019821882 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.019901991 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.019999027 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021367073 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021367073 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021418095 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.021431923 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.021507025 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021507025 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021541119 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021575928 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.021873951 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.021891117 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.030672073 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.030685902 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.636910915 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.637880087 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.637880087 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.637893915 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.637908936 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.648499012 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.649245977 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.649245977 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.649290085 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.649312019 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.666210890 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.666816950 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.666876078 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.666938066 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.667113066 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.667125940 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.667710066 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.667710066 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.667727947 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.667759895 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.696891069 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.697407007 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.697478056 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.697887897 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.697909117 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.735644102 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.735800982 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.735958099 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.735958099 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.736093044 CEST49831443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.736103058 CEST4434983113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.738951921 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.739017963 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.739162922 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.739367008 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.739397049 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.750870943 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.751003027 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.751204967 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.751204967 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.751759052 CEST49830443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.751775026 CEST4434983013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.753731012 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.753757000 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.753860950 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.754029989 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.754054070 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.764729023 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.765083075 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.765185118 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.765186071 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.765250921 CEST49833443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.765269995 CEST4434983313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.766421080 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.766447067 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.766486883 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.766556978 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.766556978 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.766633987 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.766633987 CEST49834443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.766649008 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.766663074 CEST4434983413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.767817020 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.767849922 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.768194914 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.768194914 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.768223047 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.769088984 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.769097090 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.769263983 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.769263983 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.769279003 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.809992075 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.810020924 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.810069084 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.810111046 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.810179949 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.810503006 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.810503006 CEST49832443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.810549974 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.810581923 CEST4434983213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.813158989 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.813191891 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:33.813456059 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.813456059 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:33.813508987 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.378108978 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.378701925 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.378758907 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.379331112 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.379337072 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.408694029 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.408849955 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.409130096 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.409169912 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.409308910 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.409322977 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.409584999 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.409595966 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.410046101 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.410056114 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.414694071 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.415019989 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.415030956 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.415443897 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.415450096 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.474616051 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.475060940 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.475070000 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.475466967 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.475472927 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.478359938 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.478807926 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.478924990 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.478981972 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.479002953 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.479017019 CEST49835443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.479023933 CEST4434983513.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.482039928 CEST49840443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.482057095 CEST4434984013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.482131958 CEST49840443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.482276917 CEST49840443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.482285023 CEST4434984013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.507958889 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508003950 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508151054 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508203983 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508435011 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508452892 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508466005 CEST49837443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508471012 CEST4434983713.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508565903 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508616924 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508671999 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508692980 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508697033 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.508706093 CEST49838443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.508708954 CEST4434983813.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.511188030 CEST49841443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.511219025 CEST4434984113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.511296988 CEST49841443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.511419058 CEST49841443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.511419058 CEST49842443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.511434078 CEST4434984113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.511442900 CEST4434984213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.512165070 CEST49842443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.512165070 CEST49842443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.512188911 CEST4434984213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.517132044 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.517271996 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.517326117 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.517425060 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.517443895 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.517461061 CEST49836443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.517468929 CEST4434983613.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.519303083 CEST49843443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.519335985 CEST4434984313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.519403934 CEST49843443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.519495010 CEST49843443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.519506931 CEST4434984313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.580883026 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.581064939 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.581147909 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.581147909 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.581223965 CEST49839443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.581260920 CEST4434983913.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.583456993 CEST49844443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.583488941 CEST4434984413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:34.583673954 CEST49844443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.583806992 CEST49844443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:34.583821058 CEST4434984413.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.115967035 CEST4434984013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.116667032 CEST49840443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.116683960 CEST4434984013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.116882086 CEST49840443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.116889000 CEST4434984013.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.146240950 CEST4434984213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.147001028 CEST49842443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.147001028 CEST49842443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.147025108 CEST4434984213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.147033930 CEST4434984213.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.151087999 CEST4434984113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.151422977 CEST49841443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.151444912 CEST4434984113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.152023077 CEST49841443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.152028084 CEST4434984113.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.152195930 CEST4434984313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.152692080 CEST49843443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.152705908 CEST4434984313.107.246.60192.168.2.6
                  Oct 6, 2024 14:04:35.152950048 CEST49843443192.168.2.613.107.246.60
                  Oct 6, 2024 14:04:35.152955055 CEST4434984313.107.246.60192.168.2.6
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 6, 2024 14:04:13.614180088 CEST53612961.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:13.725399017 CEST53531161.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:14.796792030 CEST53621411.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:15.089148045 CEST6523553192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:15.089953899 CEST5171353192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:15.133213997 CEST53652351.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:15.143361092 CEST53517131.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:17.248145103 CEST5978153192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:17.248821974 CEST5788553192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:17.254897118 CEST53597811.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:17.255980015 CEST53578851.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:18.740674973 CEST5683653192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:18.741065979 CEST5177653192.168.2.61.1.1.1
                  Oct 6, 2024 14:04:18.968265057 CEST53517761.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:18.996077061 CEST53568361.1.1.1192.168.2.6
                  Oct 6, 2024 14:04:32.706088066 CEST53635941.1.1.1192.168.2.6
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 6, 2024 14:04:15.089148045 CEST192.168.2.61.1.1.10x3e92Standard query (0)instruktorzynurkowania.plA (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:15.089953899 CEST192.168.2.61.1.1.10xdadaStandard query (0)instruktorzynurkowania.pl65IN (0x0001)false
                  Oct 6, 2024 14:04:17.248145103 CEST192.168.2.61.1.1.10xfb8dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:17.248821974 CEST192.168.2.61.1.1.10x3ba6Standard query (0)www.google.com65IN (0x0001)false
                  Oct 6, 2024 14:04:18.740674973 CEST192.168.2.61.1.1.10xdaf3Standard query (0)instruktorzynurkowania.plA (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:18.741065979 CEST192.168.2.61.1.1.10xdf95Standard query (0)instruktorzynurkowania.pl65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 6, 2024 14:04:15.133213997 CEST1.1.1.1192.168.2.60x3e92No error (0)instruktorzynurkowania.pl217.182.74.21A (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:17.254897118 CEST1.1.1.1192.168.2.60xfb8dNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:17.255980015 CEST1.1.1.1192.168.2.60x3ba6No error (0)www.google.com65IN (0x0001)false
                  Oct 6, 2024 14:04:18.996077061 CEST1.1.1.1192.168.2.60xdaf3No error (0)instruktorzynurkowania.pl217.182.74.21A (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:24.701514959 CEST1.1.1.1192.168.2.60xf1f9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 6, 2024 14:04:24.701514959 CEST1.1.1.1192.168.2.60xf1f9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:25.712654114 CEST1.1.1.1192.168.2.60x1785No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Oct 6, 2024 14:04:25.712654114 CEST1.1.1.1192.168.2.60x1785No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  • instruktorzynurkowania.pl
                  • otelrules.azureedge.net
                  • https:
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.64971040.113.110.67443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 4d 46 5a 31 37 4f 53 53 6b 32 4f 39 6b 38 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 35 33 37 31 66 37 35 39 61 34 39 38 62 0d 0a 0d 0a
                  Data Ascii: CNT 1 CON 305MS-CV: YMFZ17OSSk2O9k8d.1Context: 1a65371f759a498b
                  2024-10-06 12:04:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                  2024-10-06 12:04:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 4d 46 5a 31 37 4f 53 53 6b 32 4f 39 6b 38 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 35 33 37 31 66 37 35 39 61 34 39 38 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 31 72 49 39 30 63 48 59 4d 39 77 73 2b 47 37 62 57 6f 45 38 64 46 67 67 65 5a 46 75 4a 71 6c 6d 34 2f 49 4d 42 5a 4c 6c 6d 6f 77 30 37 71 6a 68 4a 31 64 66 67 68 38 4b 71 58 34 72 4c 47 47 56 31 5a 4c 37 6b 56 61 7a 42 4f 61 53 66 55 71 44 57 57 44 4f 68 68 38 35 34 57 34 46 61 30 54 53 6f 69 53 4a 68 57 6d 52 6f 63 67 42
                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: YMFZ17OSSk2O9k8d.2Context: 1a65371f759a498b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAc1rI90cHYM9ws+G7bWoE8dFggeZFuJqlm4/IMBZLlmow07qjhJ1dfgh8KqX4rLGGV1ZL7kVazBOaSfUqDWWDOhh854W4Fa0TSoiSJhWmRocgB
                  2024-10-06 12:04:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 4d 46 5a 31 37 4f 53 53 6b 32 4f 39 6b 38 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 35 33 37 31 66 37 35 39 61 34 39 38 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: YMFZ17OSSk2O9k8d.3Context: 1a65371f759a498b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                  2024-10-06 12:04:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                  Data Ascii: 202 1 CON 58
                  2024-10-06 12:04:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 4b 31 32 52 36 54 4e 36 6b 57 4d 78 62 78 31 35 64 37 32 30 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                  Data Ascii: MS-CV: RK12R6TN6kWMxbx15d720A.0Payload parsing failed.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.649716217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:15 UTC841OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642 HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-06 12:04:16 UTC342INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Set-Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14; path=/
                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Pragma: no-cache
                  2024-10-06 12:04:16 UTC16042INData Raw: 31 66 31 38 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 56 61 6c 75 65 28 73 74 72 2c 20 6d 61 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 2e 63 68 61 72 41 74 28 30 29 20 21 3d 3d 20 27 30 27 20 7c 7c 20 73 74 72 20 3d 3d 20 27 30 30 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 75 6d 20 3d 20 70 61 72 73 65 49 6e 74 28 73 74 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 69 66
                  Data Ascii: 1f18<html lang="fr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><script> function checkValue(str, max) { if (str.charAt(0) !== '0' || str == '00') { var num = parseInt(str); if
                  2024-10-06 12:04:16 UTC16384INData Raw: 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 0d 0a 32 30 30 30 0d 0a 33 5d 2c 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 2c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 5b 5f 6e 67 63 6f 6e 74 65 6e
                  Data Ascii: eldset[disabled][_ngcontent-xwd-c33] .btn-primary[_ngcontent-xwd-c33]:focus, .btn-primary.disabled.focus[_ngcontent-xwd-c320003], .btn-primary[disabled].focus[_ngcontent-xwd-c33], fieldset[disabled][_ngcontent-xwd-c33] .btn-primary.focus[_ngconten
                  2024-10-06 12:04:16 UTC16384INData Raw: 64 2d 63 33 33 5d 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 0d 0a 31 30 30 30 0d 0a 2d 63 33 33 5d 20 20 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 69 73 61 62 6c 65 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 64 65 66 61 75
                  Data Ascii: d-c33], .btn-default.disabled[_ngcontent-xwd-c33]:hover, .btn-default[disabled][_ngcontent-xwd-c33]:hover, fieldset[disabled][_ngcontent-xwd1000-c33] .btn-default[_ngcontent-xwd-c33]:hover, .btn-default.disabled[_ngcontent-xwd-c33]:focus, .btn-defau
                  2024-10-06 12:04:16 UTC16384INData Raw: 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 2c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 78 77 64 2d 63 33 33 5d 3a 68 6f 76 65 72 2c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d
                  Data Ascii: 5) 75%,transparent 75%,transparent)}.list-group[_ngcontent-xwd-c33]{border-radius:4px;box-shadow:0 1px 2px rgba(0,0,0,.075)}.list-group-item.active[_ngcontent-xwd-c33], .list-group-item.active[_ngcontent-xwd-c33]:hover, .list-group-item.active[_ngcontent-
                  2024-10-06 12:04:16 UTC16384INData Raw: 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 35 22 7d 2e 66 61 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 0d 0a 31 66 66 38 0d 0a 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d
                  Data Ascii: rcle-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-circle-o:before{content:"\f111"}.fa.fa-mail-reply:before{content:"\f3e5"}.fa.fa-github-alt{font-family:"Font Awesome1ff8 6 Brands";font-weight:400}.fa.fa-folder-o{font-family:"Font Awesom
                  2024-10-06 12:04:16 UTC16384INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 30 22 7d 2e 66 61 2e 66 61 2d 61 73 6c 2d 69 6e 74 65 72 70 72 65 74 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 33 22 7d 2e 66 61 2e 66 61 2d 64 65 61 66 6e 65 73 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 68 61 72 64 2d 6f 66 2d 68 65 61 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 34 22 7d 2e 66 61 2e 66 61 2d 67 6c 69 64 65 2c 2e 66 61 2e 66 61 2d 67 6c 69 64 65 2d 67 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 0d 0a 32 30 30 30 0d 0a 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 69 67 6e 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                  Data Ascii: before{content:"\f2a0"}.fa.fa-asl-interpreting:before{content:"\f2a3"}.fa.fa-deafness:before,.fa.fa-hard-of-hearing:before{content:"\f2a4"}.fa.fa-glide,.fa.fa-glide-g{font-family:"Font Awe2000some 6 Brands";font-weight:400}.fa.fa-signing:before{conten
                  2024-10-06 12:04:16 UTC16384INData Raw: 76 61 72 28 2d 2d 66 61 2d 72 6f 74 61 74 65 2d 61 6e 67 6c 65 2c 6e 6f 6e 65 29 29 7d 2e 66 61 2d 73 74 61 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 0d 0a 31 30 30 30 0d 0a 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 66 61 2d 73 74 61 63 6b 2d 7a 2d 69 6e 64
                  Data Ascii: var(--fa-rotate-angle,none))}.fa-stack{display:inline-block;height:2em;line-height:2em;position:relative;vertical-align:middle;width:2.5em}.fa-stack-1x,.fa-stack-2x{left:0;position:absolute;text-align:cen1000ter;width:100%;z-index:var(--fa-stack-z-ind
                  2024-10-06 12:04:16 UTC16384INData Raw: 6c 65 6e 64 65 72 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 36 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 77 68 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 64 62 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 62 72 65 61 73 74 66 65 65 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 61 22 7d 2e 66 61 2d 72 69 67 68 74 2d 74 6f 2d 62 72 61 63 6b 65 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 69 67 6e 2d 69 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 76 65 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 2e 66 61 2d 70 61 73 73 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                  Data Ascii: lender-phone:before{content:"\f6b6"}.fa-building-wheat:before{content:"\e4db"}.fa-person-breastfeeding:before{content:"\e53a"}.fa-right-to-bracket:before,.fa-sign-in-alt:before{content:"\f2f6"}.fa-venus:before{content:"\f221"}.fa-passport:before{content:"
                  2024-10-06 12:04:16 UTC16384INData Raw: 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2d 68 61 74 2d 63 6f 77 62 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 63 30 22 7d 2e 66 61 2d 62 72 69 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 38 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 70 68 6f 6e 65 2d 66 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 37 39 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 66 72 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 62 37 22 7d 2e 66 61 2d 63 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 65 22 7d 2e 66 61 2d 61 6e 63 68 6f 72 2d 63 69 72 63 6c 65 2d 65 78
                  Data Ascii: ode-branch:before{content:"\f126"}.fa-hat-cowboy:before{content:"\f8c0"}.fa-bridge:before{content:"\e4c8"}.fa-phone-alt:before,.fa-phone-flip:before{content:"\f879"}.fa-truck-front:before{content:"\e2b7"}.fa-cat:before{content:"\f6be"}.fa-anchor-circle-ex


                  Session IDSource IPSource PortDestination IPDestination Port
                  2192.168.2.64971813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:16 UTC540INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:16 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                  ETag: "0x8DCE4CB535A72FA"
                  x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120416Z-1657d5bbd48sdh4cyzadbb374800000001w000000000388d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:16 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-06 12:04:16 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                  2024-10-06 12:04:16 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                  2024-10-06 12:04:16 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                  2024-10-06 12:04:16 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                  2024-10-06 12:04:16 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                  2024-10-06 12:04:16 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                  2024-10-06 12:04:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                  2024-10-06 12:04:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                  2024-10-06 12:04:16 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.649717217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:16 UTC954OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://instruktorzynurkowania.pl
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:17 UTC504INHTTP/1.1 404 Not Found
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                  Cache-Control: no-cache, must-revalidate, max-age=0
                  Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"
                  X-TEC-API-VERSION: v1
                  X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/
                  X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
                  2024-10-06 12:04:17 UTC15880INData Raw: 31 65 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 0a 3c 21 2d 2d 20 68 65 61 64 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 21 2d 2d 20 6d 65 74 61 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 28 66 75 6e 63 74 69 6f
                  Data Ascii: 1e74<!DOCTYPE html><html class="no-js" lang="pl-PL" prefix="og: http://ogp.me/ns#">... head --><head>... meta --><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><script> (functio
                  2024-10-06 12:04:17 UTC16384INData Raw: 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 33 2e 30 2e 32 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 27 73 74 5f 69 6e 73 69 67 68 74 73 5f 6a 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 73 2e 73 68 61 72 65 74 68 0d 0a 31 66 65 63 0d 0a 69 73 2e 63 6f 6d 2f 62 75 74 74 6f 6e 2f 73 74 5f 69 6e 73 69 67 68 74 73 2e 6a 73 3f 70 75 62 6c 69 73 68 65 72 3d 34 64 34 38 62 37 63 35 2d 30 61 65 33 2d 34 33 64 34 2d 62 66 62 65 2d 33 66 66 38 63 31 37 61 38 61 65 36 26 23 30 33 38 3b 70 72 6f 64 75 63 74 3d 73 69 6d 70 6c 65 73 68 61 72 65 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61
                  Data Ascii: evolution.min.js?ver=5.3.0.2'></script><script id='st_insights_js' type='text/javascript' src='https://ws.shareth1fecis.com/button/st_insights.js?publisher=4d48b7c5-0ae3-43d4-bfbe-3ff8c17a8ae6&#038;product=simpleshare'></script><script type='text/ja


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.649721217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC926OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:17 UTC318INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/css
                  Content-Length: 17795
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-4583"
                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                  Cache-Control: max-age=315360000
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC16066INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 76 69 74 65 6d 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 39 39 39 39 39 39 70 78 7d 2e 65 76 69 74 65 6d 65 6e 74 3a 66 6f 63 75 73 2c 2e 65 76 69 74 65 6d 65 6e 74 3a 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 7d 2e 74 72 61 6e 73 70 61 72 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 61 6c 6c 65 72 63 6f 6e 74 65 6e 75 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68
                  Data Ascii: @charset "UTF-8";.evitement{position:absolute;left:-999999px}.evitement:focus,.evitement:hover{position:relative;left:0}.transparent{width:100%;opacity:0;height:100%;position:absolute;left:0;top:0;overflow:hidden}.allercontenu a{font-size:1.1em;font-weigh
                  2024-10-06 12:04:17 UTC1729INData Raw: 72 7b 72 69 67 68 74 3a 2e 35 65 6d 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 62 75 74 74 6f 6e 2d 7a 6f 6e 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 62 6c 6f 63 6b 2d 69 74 65 6d 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 30 20 2e 35 65 6d 7d 2e 62 6c 6f 63 6b 2d 69 74 65 6d 20 2e 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 38 65 6d 7d 61 2e 62 6c 6f 63 6b 2d 69 74 65 6d 20 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 2e 32 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d
                  Data Ascii: r{right:.5em}}@media screen and (max-width: 767px){.button-zone{text-align:center}}@media screen and (min-width: 768px){.block-item{flex-wrap:nowrap;padding:0 .5em}.block-item .img-container{min-height:8em}a.block-item p{min-height:3.2em}.text-title{font-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.649722217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC951OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://instruktorzynurkowania.pl
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:17 UTC504INHTTP/1.1 404 Not Found
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                  Cache-Control: no-cache, must-revalidate, max-age=0
                  Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"
                  X-TEC-API-VERSION: v1
                  X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/
                  X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
                  2024-10-06 12:04:17 UTC15880INData Raw: 31 65 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 0a 3c 21 2d 2d 20 68 65 61 64 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 21 2d 2d 20 6d 65 74 61 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 28 66 75 6e 63 74 69 6f
                  Data Ascii: 1e74<!DOCTYPE html><html class="no-js" lang="pl-PL" prefix="og: http://ogp.me/ns#">... head --><head>... meta --><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><script> (functio
                  2024-10-06 12:04:17 UTC16384INData Raw: 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 33 2e 30 2e 32 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 27 73 74 5f 69 6e 73 69 67 68 74 73 5f 6a 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 73 2e 73 68 61 72 65 74 68 0d 0a 66 66 38 0d 0a 69 73 2e 63 6f 6d 2f 62 75 74 74 6f 6e 2f 73 74 5f 69 6e 73 69 67 68 74 73 2e 6a 73 3f 70 75 62 6c 69 73 68 65 72 3d 34 64 34 38 62 37 63 35 2d 30 61 65 33 2d 34 33 64 34 2d 62 66 62 65 2d 33 66 66 38 63 31 37 61 38 61 65 36 26 23 30 33 38 3b 70 72 6f 64 75 63 74 3d 73 69 6d 70 6c 65 73 68 61 72 65 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76
                  Data Ascii: evolution.min.js?ver=5.3.0.2'></script><script id='st_insights_js' type='text/javascript' src='https://ws.sharethff8is.com/button/st_insights.js?publisher=4d48b7c5-0ae3-43d4-bfbe-3ff8c17a8ae6&#038;product=simpleshare'></script><script type='text/jav
                  2024-10-06 12:04:18 UTC16384INData Raw: 20 23 54 6f 70 5f 62 61 72 3a 6e 6f 74 28 2e 69 73 2d 73 74 69 63 6b 79 29 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 6c 65 66 74 3a 31 30 25 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 77 69 64 74 68 3a 38 30 25 7d 2e 6d 65 6e 75 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 20 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6e 75 2d 61 72 72 6f 77 2d 74 6f 70 20 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 72 67 62 61
                  Data Ascii: #Top_bar:not(.is-sticky) .menu > li > a:after{height:1px;left:10%;top:50%;margin-top:20px;width:80%}.menu-link-color #Top_bar .menu > li > a:after{display:none!important}.menu-arrow-top #Top_bar .menu > li > a:after{background:none repeat scroll 0 0 rgba
                  2024-10-06 12:04:18 UTC16384INData Raw: 20 61 2e 6d 66 6e 2d 6c 6f 76 65 2c 20 2e 66 6f 72 6d 61 74 2d 6c 69 6e 6b 20 2e 70 6f 73 74 2d 74 69 74 6c 65 20 2e 69 63 6f 6e 2d 6c 69 6e 6b 2c 20 2e 70 61 67 65 72 2d 73 69 6e 67 6c 65 20 3e 20 73 70 61 6e 2c 20 2e 70 61 67 65 72 2d 73 69 6e 67 6c 65 20 61 3a 68 6f 76 65 72 2c 2e 77 69 64 67 65 74 5f 6d 65 74 61 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 70 61 67 65 73 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 72 73 73 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 6d 66 6e 5f 72 65 63 65 6e 74 5f 63 6f 6d 6d 65 6e 74 73 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 61 72 63 68 69 76 65 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 63 6f 6d 6d 65 6e 74 73 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 6e 61 76 5f
                  Data Ascii: a.mfn-love, .format-link .post-title .icon-link, .pager-single > span, .pager-single a:hover,.widget_meta ul, .widget_pages ul, .widget_rss ul, .widget_mfn_recent_comments ul li:after, .widget_archive ul, .widget_recent_comments ul li:after, .widget_nav_
                  2024-10-06 12:04:18 UTC16384INData Raw: 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 30 33 31 34 33 32 3b 7d 2e 69 63 6f 6e 5f 62 6f 78 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 2c 20 2e 69 63 6f 6e 5f 62 6f 78 20 61 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 31 34 33 32 3b 7d 75 6c 2e 63 6c 69 65 6e 74 73 2e 63 6c 69 65 6e 74 73 5f 74 69 6c 65 0d 0a 32 30 30 30 0d 0a 73 20 6c 69 20 2e 63 6c 69 65 6e 74 5f 77 72 61 70 70 65 72 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 31 34 33 32 3b 7d 75 6c 2e 63 6c 69 65 6e 74 73 2e 63 6c 69 65 6e 74 73 5f 74 69 6c 65 73 20 6c 69 20 2e 63 6c 69 65 6e 74 5f 77 72 61 70 70
                  Data Ascii: er {color: #031432;}.icon_box:hover .icon_wrapper:before, .icon_box a:hover .icon_wrapper:before { background-color: #031432;}ul.clients.clients_tile2000s li .client_wrapper:hover:before { background: #031432;}ul.clients.clients_tiles li .client_wrapp
                  2024-10-06 12:04:18 UTC6703INData Raw: 72 69 62 65 5f 6c 31 30 6e 5f 64 61 74 61 74 61 62 6c 65 73 20 3d 20 7b 22 61 72 69 61 22 3a 7b 22 73 6f 72 74 5f 61 73 63 65 6e 64 69 6e 67 22 3a 22 3a 20 61 63 74 69 76 61 74 65 20 74 6f 20 73 6f 72 74 20 63 6f 6c 75 6d 6e 20 61 73 63 65 6e 64 69 6e 67 22 2c 22 73 6f 72 74 5f 64 65 73 63 65 6e 64 69 6e 67 22 3a 22 3a 20 61 63 74 69 76 61 74 65 20 74 6f 20 73 6f 72 74 20 63 6f 6c 75 6d 6e 20 64 65 73 63 65 6e 64 69 6e 67 22 7d 2c 22 6c 65 6e 67 74 68 5f 6d 65 6e 75 0d 0a 31 39 38 33 0d 0a 22 3a 22 53 68 6f 77 20 5f 4d 45 4e 55 5f 20 65 6e 74 72 69 65 73 22 2c 22 65 6d 70 74 79 5f 74 61 62 6c 65 22 3a 22 4e 6f 20 64 61 74 61 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 61 62 6c 65 22 2c 22 69 6e 66 6f 22 3a 22 53 68 6f 77 69 6e 67 20 5f 53 54 41 52 54 5f
                  Data Ascii: ribe_l10n_datatables = {"aria":{"sort_ascending":": activate to sort column ascending","sort_descending":": activate to sort column descending"},"length_menu1983":"Show _MENU_ entries","empty_table":"No data available in table","info":"Showing _START_


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.649723217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC1031OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/Site%20officiel%20unique%20de%20t%C3%A9l%C3%A9paiement%20_%20Amendes.gouv.fr_files/45c4af5118.js.t%C3%A9l%C3%A9chargement HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://instruktorzynurkowania.pl
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: script
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:18 UTC504INHTTP/1.1 404 Not Found
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                  Cache-Control: no-cache, must-revalidate, max-age=0
                  Link: <https://instruktorzynurkowania.pl/wp-json/>; rel="https://api.w.org/"
                  X-TEC-API-VERSION: v1
                  X-TEC-API-ROOT: https://instruktorzynurkowania.pl/wp-json/tribe/events/v1/
                  X-TEC-API-ORIGIN: https://instruktorzynurkowania.pl
                  2024-10-06 12:04:18 UTC15880INData Raw: 31 65 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 0a 3c 21 2d 2d 20 68 65 61 64 20 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 21 2d 2d 20 6d 65 74 61 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 28 66 75 6e 63 74 69 6f
                  Data Ascii: 1e74<!DOCTYPE html><html class="no-js" lang="pl-PL" prefix="og: http://ogp.me/ns#">... head --><head>... meta --><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><script> (functio
                  2024-10-06 12:04:18 UTC16384INData Raw: 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 33 2e 30 2e 32 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 27 73 74 5f 69 6e 73 69 67 68 74 73 5f 6a 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 73 2e 73 68 61 72 65 74 68 0d 0a 66 66 38 0d 0a 69 73 2e 63 6f 6d 2f 62 75 74 74 6f 6e 2f 73 74 5f 69 6e 73 69 67 68 74 73 2e 6a 73 3f 70 75 62 6c 69 73 68 65 72 3d 34 64 34 38 62 37 63 35 2d 30 61 65 33 2d 34 33 64 34 2d 62 66 62 65 2d 33 66 66 38 63 31 37 61 38 61 65 36 26 23 30 33 38 3b 70 72 6f 64 75 63 74 3d 73 69 6d 70 6c 65 73 68 61 72 65 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76
                  Data Ascii: evolution.min.js?ver=5.3.0.2'></script><script id='st_insights_js' type='text/javascript' src='https://ws.sharethff8is.com/button/st_insights.js?publisher=4d48b7c5-0ae3-43d4-bfbe-3ff8c17a8ae6&#038;product=simpleshare'></script><script type='text/jav
                  2024-10-06 12:04:18 UTC16384INData Raw: 20 23 54 6f 70 5f 62 61 72 3a 6e 6f 74 28 2e 69 73 2d 73 74 69 63 6b 79 29 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 6c 65 66 74 3a 31 30 25 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 77 69 64 74 68 3a 38 30 25 7d 2e 6d 65 6e 75 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 20 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6e 75 2d 61 72 72 6f 77 2d 74 6f 70 20 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 72 67 62 61
                  Data Ascii: #Top_bar:not(.is-sticky) .menu > li > a:after{height:1px;left:10%;top:50%;margin-top:20px;width:80%}.menu-link-color #Top_bar .menu > li > a:after{display:none!important}.menu-arrow-top #Top_bar .menu > li > a:after{background:none repeat scroll 0 0 rgba
                  2024-10-06 12:04:18 UTC16384INData Raw: 20 61 2e 6d 66 6e 2d 6c 6f 76 65 2c 20 2e 66 6f 72 6d 61 74 2d 6c 69 6e 6b 20 2e 70 6f 73 74 2d 74 69 74 6c 65 20 2e 69 63 6f 6e 2d 6c 69 6e 6b 2c 20 2e 70 61 67 65 72 2d 73 69 6e 67 6c 65 20 3e 20 73 70 61 6e 2c 20 2e 70 61 67 65 72 2d 73 69 6e 67 6c 65 20 61 3a 68 6f 76 65 72 2c 2e 77 69 64 67 65 74 5f 6d 65 74 61 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 70 61 67 65 73 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 72 73 73 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 6d 66 6e 5f 72 65 63 65 6e 74 5f 63 6f 6d 6d 65 6e 74 73 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 61 72 63 68 69 76 65 20 75 6c 2c 20 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 63 6f 6d 6d 65 6e 74 73 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 20 2e 77 69 64 67 65 74 5f 6e 61 76 5f
                  Data Ascii: a.mfn-love, .format-link .post-title .icon-link, .pager-single > span, .pager-single a:hover,.widget_meta ul, .widget_pages ul, .widget_rss ul, .widget_mfn_recent_comments ul li:after, .widget_archive ul, .widget_recent_comments ul li:after, .widget_nav_
                  2024-10-06 12:04:18 UTC16384INData Raw: 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 30 33 31 34 33 32 3b 7d 2e 69 63 6f 6e 5f 62 6f 78 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 2c 20 2e 69 63 6f 6e 5f 62 6f 78 20 61 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 31 34 33 32 3b 7d 75 6c 2e 63 6c 69 65 6e 74 73 2e 63 6c 69 65 6e 74 73 5f 74 69 6c 65 73 20 6c 69 20 2e 63 6c 69 65 6e 74 5f 77 72 61 70 70 65 72 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 31 34 33 32 3b 7d 75 6c 2e 63 6c 69 65 6e 74 73 2e 63 6c 69 65 6e 74 73 5f 74 69 6c 65 73 20 6c 69 20 2e 63 6c 69 65 6e 74 5f 77 72 61 70 70 65 72 3a 61 66 74 65 72
                  Data Ascii: er {color: #031432;}.icon_box:hover .icon_wrapper:before, .icon_box a:hover .icon_wrapper:before { background-color: #031432;}ul.clients.clients_tiles li .client_wrapper:hover:before { background: #031432;}ul.clients.clients_tiles li .client_wrapper:after
                  2024-10-06 12:04:18 UTC6709INData Raw: 72 69 62 65 5f 6c 31 30 6e 5f 64 61 74 61 74 61 62 6c 65 73 20 3d 20 7b 22 61 72 69 61 22 3a 7b 22 73 6f 72 74 5f 61 73 63 65 6e 64 69 6e 67 22 3a 22 3a 20 61 63 74 69 76 61 74 65 20 74 6f 20 73 6f 72 74 20 63 6f 6c 75 6d 6e 20 61 73 63 65 6e 64 69 6e 67 22 2c 22 73 6f 72 74 5f 64 65 73 63 65 6e 64 69 6e 67 22 3a 22 3a 20 61 63 74 69 76 61 74 65 20 74 6f 20 73 6f 72 74 20 63 6f 6c 75 6d 6e 20 64 65 73 63 65 6e 64 69 6e 67 22 7d 2c 22 6c 65 6e 67 74 68 5f 6d 65 6e 75 0d 0a 66 66 38 0d 0a 22 3a 22 53 68 6f 77 20 5f 4d 45 4e 55 5f 20 65 6e 74 72 69 65 73 22 2c 22 65 6d 70 74 79 5f 74 61 62 6c 65 22 3a 22 4e 6f 20 64 61 74 61 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 61 62 6c 65 22 2c 22 69 6e 66 6f 22 3a 22 53 68 6f 77 69 6e 67 20 5f 53 54 41 52 54 5f 20
                  Data Ascii: ribe_l10n_datatables = {"aria":{"sort_ascending":": activate to sort column ascending","sort_descending":": activate to sort column descending"},"length_menuff8":"Show _MENU_ entries","empty_table":"No data available in table","info":"Showing _START_


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.649724217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC962OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:17 UTC249INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23741
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-5cbd"
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC16135INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 32 35 2e 33 38 36 22 20 68 65 69 67 68 74 3d 22 32 32 38 2e 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 31 2e 33 20 36 30 2e 34 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 33 33 30 2e 37 31 34 20 36 39 2e 32 38 36 68 36 30 37 2e 31 32 34 76 31 38 30 2e 33 37 31 48 33 33 30 2e 37 31 34 7a 22 20 69 64 3d 22 61 22 2f 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 31 31 38 20 31 36 2e 30 33 68 32 2e 34 33 35 63 31 2e 37 37 32 20 30 20 32 2e 38 35 37 2e 38 39 39 20 32 2e 38 35 37 20 32 2e 33 38 20 30 20 2e 39 35 33 2d 2e 34 37 36 20 31 2e 36 39 34 2d 31 2e 32 37 20 32 2e 30 36 34
                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064
                  2024-10-06 12:04:17 UTC7606INData Raw: 35 33 2e 30 35 34 2e 31 33 32 2e 30 35 34 2e 31 33 32 2e 30 38 2e 30 32 36 2e 31 30 36 2e 31 33 32 2e 31 35 39 2e 30 35 33 2e 32 36 35 2d 2e 30 38 2e 31 33 32 2d 2e 33 31 38 2e 31 38 35 2d 2e 32 31 32 2e 33 37 2e 30 38 2e 31 33 32 2e 30 32 37 2e 32 39 31 2d 2e 30 32 36 2e 34 35 2d 2e 30 35 33 2e 31 38 35 2d 2e 32 31 32 2e 32 36 34 2d 2e 33 37 2e 32 39 61 2e 36 30 37 2e 36 30 37 20 30 20 30 31 2d 2e 33 37 31 2e 30 32 37 63 2d 2e 30 35 33 2d 2e 30 32 36 2d 2e 30 38 2d 2e 30 35 33 2d 2e 31 33 32 2d 2e 30 35 33 2d 2e 33 34 34 2d 2e 30 35 33 2d 2e 36 38 38 2d 2e 31 33 32 2d 31 2e 30 33 32 2d 2e 31 33 32 2d 2e 31 30 36 2e 30 32 37 2d 2e 32 31 32 2e 30 35 33 2d 2e 32 39 31 2e 30 38 2d 2e 30 38 2e 30 37 39 2d 2e 31 35 39 2e 31 33 32 2d 2e 32 33 38 2e 32 31 31 6c
                  Data Ascii: 53.054.132.054.132.08.026.106.132.159.053.265-.08.132-.318.185-.212.37.08.132.027.291-.026.45-.053.185-.212.264-.37.29a.607.607 0 01-.371.027c-.053-.026-.08-.053-.132-.053-.344-.053-.688-.132-1.032-.132-.106.027-.212.053-.291.08-.08.079-.159.132-.238.211l


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.64972513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:17 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120417Z-1657d5bbd48qjg85buwfdynm5w00000001y000000000g8fc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.64972613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:17 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120417Z-1657d5bbd4824mj9d6vp65b6n4000000021g00000000h893
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.64972713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:17 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120417Z-1657d5bbd48p2j6x2quer0q028000000021000000000ga8g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.64972813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:17 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120417Z-1657d5bbd48lknvp09v995n79000000001gg00000000dmu8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.64972913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:17 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:17 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120417Z-1657d5bbd48q6t9vvmrkd293mg00000001y000000000856b
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.64973513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:18 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:18 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120418Z-1657d5bbd48cpbzgkvtewk0wu000000001zg00000000c45a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:18 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.64973413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:18 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:18 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120418Z-1657d5bbd48jwrqbupe3ktsx9w000000022000000000fmkq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.64973113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:18 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:18 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120418Z-1657d5bbd48f7nlxc7n5fnfzh000000001pg000000002tbm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.64973213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:18 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:18 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120418Z-1657d5bbd48f7nlxc7n5fnfzh000000001h000000000dtz4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.64973313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:18 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:18 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120418Z-1657d5bbd48cpbzgkvtewk0wu0000000024g0000000013w2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.649736217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC959OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:19 UTC320INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: image/jpeg
                  Content-Length: 40712
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-9f08"
                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                  Cache-Control: max-age=315360000
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 b5 07 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f1 67 16 ec bb e4 58 8a 27 3f 2f 34 f5 2a 72 b5 2d 47 d1 99 7b f4 fa 1d fd 77 a3 a8 14 6a f4 d9 db 2c f9 78 39 d3 33 b5 09 0a
                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw`"gX'?/4*r-G{wj,x93
                  2024-10-06 12:04:19 UTC16384INData Raw: ef e2 f3 65 d6 73 2d d5 59 8c ee d2 63 18 2a 5d f6 79 b2 8a e8 14 05 13 19 ce 51 7a 68 8b bd 20 82 92 33 09 4e bd b7 8e 59 94 17 a7 d5 9e 2f 36 5d 18 5a 55 9c 73 bd e8 c6 79 c0 35 df 7e 7e 60 e8 0a 54 aa 99 ce 71 05 e9 b3 32 dd 28 02 62 20 0e bd fa 63 8c 00 d7 d2 eb c3 c5 ce dc 9b 85 b9 c7 32 ee b3 8c 80 bd 37 cf 08 3a 01 40 ac e2 62 4b 75 ad 6d 30 95 ba 00 c6 30 d7 a7 a7 2f 36 6e b7 df 73 19 14 87 5f 56 38 f3 99 99 bd 76 ae 59 c0 6f 52 62 40 2f 4d 63 30 36 01 6c c6 a4 9c e4 95 ad ef 75 33 93 56 81 75 9e 78 99 f4 fa ec f1 f9 9b df 7d e7 10 16 17 59 cf 3b b9 89 ad ed 9e 6d 75 de 79 55 66 60 17 5b 61 91 37 91 2e ad b3 9c 4c 63 24 ba eb db 7a 99 cc ce 95 42 fa b7 c7 8f 3c 3a f5 b7 87 2e bd 75 d3 b7 2f 24 00 5d e7 18 dd 73 cc 2d ba df a2 ce 19 28 4a 34 c6 4b
                  Data Ascii: es-Yc*]yQzh 3NY/6]ZUsy5~~`Tq2(b c27:@bKum00/6ns_V8vYoRb@/Mc06lu3Vux}Y;muyUf`[a7.Lc$zB<:.u/$]s-(J4K
                  2024-10-06 12:04:19 UTC8264INData Raw: 2a 6c 52 8b 2f df bf 7e fd 95 35 29 86 1f 8e 53 55 57 77 57 d1 ff 00 df b8 fe bf ec 44 65 96 51 1e f7 bd ff 00 4f eb 95 8e 39 de 88 f7 a5 fb ab ab ab 6f d7 ae f7 d1 5d aa bc b9 f0 c5 ca 19 0c 3c e7 12 a6 87 15 ae f7 be fd fb f7 ef df bf 7e cb f7 ef df bf 7e fd fb 2c b2 cb 2c bf 6d d5 d5 55 29 93 92 49 9d e9 53 52 ca 3d 72 b1 c1 1e fa f7 ef df bf 7e fd fb f7 eb d7 af 5e fd fb 6d bf 7e fd fd 3d fd 1b ab bb ba ba a7 02 66 62 22 22 60 82 08 f3 e7 cf 9f 3c e7 38 49 24 11 e1 8a 8a 96 59 61 86 1d 6e ba 8a 8a 9b 9b 2f 3d 14 5f bf 7e fd 94 54 d4 b2 ce 1f 94 dd 5d 5d dd f4 44 7f 7b de f7 bd ef 7f 3b 9d ef 7b 9c f3 e7 c7 8f 1e 49 03 27 0c 11 ef 7b df fc 38 e5 65 65 63 9d 11 ef 4b f7 57 57 56 d7 af 5e bb eb d7 a6 a9 40 4b 9a 39 19 18 7e a5 16 56 56 38 fe f7 bf ec ff
                  Data Ascii: *lR/~5)SUWwWDeQO9o]<~~,,mU)ISR=r~^m~=fb""`<8I$Yan/=_~T]]D{;{I'{8eecKWWV^@K9~VV8


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.649737217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC957OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/styles.743d51bbe3793bb36c60.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:19 UTC248INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 5685
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-1635"
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC5685INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 34 2e 30 33 22 20 68 65 69 67 68 74 3d 22 31 39 30 2e 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 2e 30 33 20 31 39 30 2e 38 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 62 61 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32
                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.64973813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:19 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48q6t9vvmrkd293mg00000001xg000000008ksa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.64973913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:19 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg0000000002m9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.64974213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:19 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd4824mj9d6vp65b6n4000000028g0000000002d1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.64974113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:19 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48vlsxxpe15ac3q7n00000001u000000000f25e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.64974013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:19 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd487nf59mzf5b3gk8n00000001g000000000df2p
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.649744217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC543OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/img/logo-amendes-gouv.svg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:20 UTC249INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23741
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-5cbd"
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC16135INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 32 35 2e 33 38 36 22 20 68 65 69 67 68 74 3d 22 32 32 38 2e 32 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 31 2e 33 20 36 30 2e 34 22 3e 3c 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 33 33 30 2e 37 31 34 20 36 39 2e 32 38 36 68 36 30 37 2e 31 32 34 76 31 38 30 2e 33 37 31 48 33 33 30 2e 37 31 34 7a 22 20 69 64 3d 22 61 22 2f 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 31 31 38 20 31 36 2e 30 33 68 32 2e 34 33 35 63 31 2e 37 37 32 20 30 20 32 2e 38 35 37 2e 38 39 39 20 32 2e 38 35 37 20 32 2e 33 38 20 30 20 2e 39 35 33 2d 2e 34 37 36 20 31 2e 36 39 34 2d 31 2e 32 37 20 32 2e 30 36 34
                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1025.386" height="228.283" viewBox="0 0 271.3 60.4"><defs><path d="M330.714 69.286h607.124v180.371H330.714z" id="a"/></defs><path d="M.118 16.03h2.435c1.772 0 2.857.899 2.857 2.38 0 .953-.476 1.694-1.27 2.064
                  2024-10-06 12:04:20 UTC7606INData Raw: 35 33 2e 30 35 34 2e 31 33 32 2e 30 35 34 2e 31 33 32 2e 30 38 2e 30 32 36 2e 31 30 36 2e 31 33 32 2e 31 35 39 2e 30 35 33 2e 32 36 35 2d 2e 30 38 2e 31 33 32 2d 2e 33 31 38 2e 31 38 35 2d 2e 32 31 32 2e 33 37 2e 30 38 2e 31 33 32 2e 30 32 37 2e 32 39 31 2d 2e 30 32 36 2e 34 35 2d 2e 30 35 33 2e 31 38 35 2d 2e 32 31 32 2e 32 36 34 2d 2e 33 37 2e 32 39 61 2e 36 30 37 2e 36 30 37 20 30 20 30 31 2d 2e 33 37 31 2e 30 32 37 63 2d 2e 30 35 33 2d 2e 30 32 36 2d 2e 30 38 2d 2e 30 35 33 2d 2e 31 33 32 2d 2e 30 35 33 2d 2e 33 34 34 2d 2e 30 35 33 2d 2e 36 38 38 2d 2e 31 33 32 2d 31 2e 30 33 32 2d 2e 31 33 32 2d 2e 31 30 36 2e 30 32 37 2d 2e 32 31 32 2e 30 35 33 2d 2e 32 39 31 2e 30 38 2d 2e 30 38 2e 30 37 39 2d 2e 31 35 39 2e 31 33 32 2d 2e 32 33 38 2e 32 31 31 6c
                  Data Ascii: 53.054.132.054.132.08.026.106.132.159.053.265-.08.132-.318.185-.212.37.08.132.027.291-.026.45-.053.185-.212.264-.37.29a.607.607 0 01-.371.027c-.053-.026-.08-.053-.132-.053-.344-.053-.688-.132-1.032-.132-.106.027-.212.053-.291.08-.08.079-.159.132-.238.211l


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.64974613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48vhs7r2p1ky7cs5w000000024g00000000h1vk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.64974713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48762wn1qw4s5sd3000000001s000000000dq0z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.64974513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48gqrfwecymhhbfm800000000ug000000005a4w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.64974813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd482krtfgrg72dfbtn00000001s0000000004wtc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.64974913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:19 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120419Z-1657d5bbd48xdq5dkwwugdpzr000000002ag000000004p60
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.649750217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC553OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/banner.f9855031892baad8a497.svg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:20 UTC248INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 5685
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-1635"
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC5685INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 34 2e 30 33 22 20 68 65 69 67 68 74 3d 22 31 39 30 2e 38 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 2e 30 33 20 31 39 30 2e 38 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 62 61 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32
                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="304.03" height="190.88" viewBox="0 0 304.03 190.88"><defs><style>.cls-1,.cls-3{fill:#fff;}.cls-1,.cls-2{opacity:0.5;}</style></defs><title>banner</title><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.649751217.182.74.214436936C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC555OUTGET /wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/assets/css/bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1
                  Host: instruktorzynurkowania.pl
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: PHPSESSID=du4jjomg6u9e4m4dcpocp9pd14
                  2024-10-06 12:04:20 UTC320INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: image/jpeg
                  Content-Length: 40712
                  Last-Modified: Sat, 05 Oct 2024 10:10:11 GMT
                  Connection: close
                  ETag: "67011083-9f08"
                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                  Cache-Control: max-age=315360000
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 b5 07 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f1 67 16 ec bb e4 58 8a 27 3f 2f 34 f5 2a 72 b5 2d 47 d1 99 7b f4 fa 1d fd 77 a3 a8 14 6a f4 d9 db 2c f9 78 39 d3 33 b5 09 0a
                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw`"gX'?/4*r-G{wj,x93
                  2024-10-06 12:04:20 UTC16384INData Raw: ef e2 f3 65 d6 73 2d d5 59 8c ee d2 63 18 2a 5d f6 79 b2 8a e8 14 05 13 19 ce 51 7a 68 8b bd 20 82 92 33 09 4e bd b7 8e 59 94 17 a7 d5 9e 2f 36 5d 18 5a 55 9c 73 bd e8 c6 79 c0 35 df 7e 7e 60 e8 0a 54 aa 99 ce 71 05 e9 b3 32 dd 28 02 62 20 0e bd fa 63 8c 00 d7 d2 eb c3 c5 ce dc 9b 85 b9 c7 32 ee b3 8c 80 bd 37 cf 08 3a 01 40 ac e2 62 4b 75 ad 6d 30 95 ba 00 c6 30 d7 a7 a7 2f 36 6e b7 df 73 19 14 87 5f 56 38 f3 99 99 bd 76 ae 59 c0 6f 52 62 40 2f 4d 63 30 36 01 6c c6 a4 9c e4 95 ad ef 75 33 93 56 81 75 9e 78 99 f4 fa ec f1 f9 9b df 7d e7 10 16 17 59 cf 3b b9 89 ad ed 9e 6d 75 de 79 55 66 60 17 5b 61 91 37 91 2e ad b3 9c 4c 63 24 ba eb db 7a 99 cc ce 95 42 fa b7 c7 8f 3c 3a f5 b7 87 2e bd 75 d3 b7 2f 24 00 5d e7 18 dd 73 cc 2d ba df a2 ce 19 28 4a 34 c6 4b
                  Data Ascii: es-Yc*]yQzh 3NY/6]ZUsy5~~`Tq2(b c27:@bKum00/6ns_V8vYoRb@/Mc06lu3Vux}Y;muyUf`[a7.Lc$zB<:.u/$]s-(J4K
                  2024-10-06 12:04:20 UTC8264INData Raw: 2a 6c 52 8b 2f df bf 7e fd 95 35 29 86 1f 8e 53 55 57 77 57 d1 ff 00 df b8 fe bf ec 44 65 96 51 1e f7 bd ff 00 4f eb 95 8e 39 de 88 f7 a5 fb ab ab ab 6f d7 ae f7 d1 5d aa bc b9 f0 c5 ca 19 0c 3c e7 12 a6 87 15 ae f7 be fd fb f7 ef df bf 7e cb f7 ef df bf 7e fd fb 2c b2 cb 2c bf 6d d5 d5 55 29 93 92 49 9d e9 53 52 ca 3d 72 b1 c1 1e fa f7 ef df bf 7e fd fb f7 eb d7 af 5e fd fb 6d bf 7e fd fd 3d fd 1b ab bb ba ba a7 02 66 62 22 22 60 82 08 f3 e7 cf 9f 3c e7 38 49 24 11 e1 8a 8a 96 59 61 86 1d 6e ba 8a 8a 9b 9b 2f 3d 14 5f bf 7e fd 94 54 d4 b2 ce 1f 94 dd 5d 5d dd f4 44 7f 7b de f7 bd ef 7f 3b 9d ef 7b 9c f3 e7 c7 8f 1e 49 03 27 0c 11 ef 7b df fc 38 e5 65 65 63 9d 11 ef 4b f7 57 57 56 d7 af 5e bb eb d7 a6 a9 40 4b 9a 39 19 18 7e a5 16 56 56 38 fe f7 bf ec ff
                  Data Ascii: *lR/~5)SUWwWDeQO9o]<~~,,mU)ISR=r~^m~=fb""`<8I$Yan/=_~T]]D{;{I'{8eecKWWV^@K9~VV8


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.64975713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120420Z-1657d5bbd48q6t9vvmrkd293mg00000001yg000000007csh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.64975313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120420Z-1657d5bbd48lknvp09v995n79000000001hg00000000br53
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.64975513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120420Z-1657d5bbd48762wn1qw4s5sd3000000001sg00000000cba0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.64975413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120420Z-1657d5bbd48sqtlf1huhzuwq7000000001n000000000d1cn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.64975613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:20 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:20 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120420Z-1657d5bbd48sdh4cyzadbb374800000001s000000000bm8t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.64976313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:22 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:22 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120422Z-1657d5bbd48lknvp09v995n79000000001gg00000000dnce
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.64975913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:22 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:22 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120422Z-1657d5bbd48762wn1qw4s5sd3000000001x0000000001tav
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.64976213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:22 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:22 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120422Z-1657d5bbd48t66tjar5xuq22r800000001zg000000004s46
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.64976013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:22 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:22 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120422Z-1657d5bbd48p2j6x2quer0q028000000022g00000000cb3m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.64976113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:22 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:22 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120422Z-1657d5bbd48jwrqbupe3ktsx9w000000024g00000000acvw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.64976440.113.110.67443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 59 79 74 42 55 5a 34 34 55 69 6d 50 70 50 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 33 66 37 33 39 34 32 33 30 63 66 30 32 0d 0a 0d 0a
                  Data Ascii: CNT 1 CON 305MS-CV: nYytBUZ44UimPpPf.1Context: d073f7394230cf02
                  2024-10-06 12:04:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                  2024-10-06 12:04:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 59 79 74 42 55 5a 34 34 55 69 6d 50 70 50 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 33 66 37 33 39 34 32 33 30 63 66 30 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 31 72 49 39 30 63 48 59 4d 39 77 73 2b 47 37 62 57 6f 45 38 64 46 67 67 65 5a 46 75 4a 71 6c 6d 34 2f 49 4d 42 5a 4c 6c 6d 6f 77 30 37 71 6a 68 4a 31 64 66 67 68 38 4b 71 58 34 72 4c 47 47 56 31 5a 4c 37 6b 56 61 7a 42 4f 61 53 66 55 71 44 57 57 44 4f 68 68 38 35 34 57 34 46 61 30 54 53 6f 69 53 4a 68 57 6d 52 6f 63 67 42
                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nYytBUZ44UimPpPf.2Context: d073f7394230cf02<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAc1rI90cHYM9ws+G7bWoE8dFggeZFuJqlm4/IMBZLlmow07qjhJ1dfgh8KqX4rLGGV1ZL7kVazBOaSfUqDWWDOhh854W4Fa0TSoiSJhWmRocgB
                  2024-10-06 12:04:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 59 79 74 42 55 5a 34 34 55 69 6d 50 70 50 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 33 66 37 33 39 34 32 33 30 63 66 30 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: nYytBUZ44UimPpPf.3Context: d073f7394230cf02<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                  2024-10-06 12:04:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                  Data Ascii: 202 1 CON 58
                  2024-10-06 12:04:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 62 55 2f 59 57 4e 56 67 6b 43 36 69 72 61 64 66 48 42 6a 63 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                  Data Ascii: MS-CV: bbU/YWNVgkC6iradfHBjcQ.0Payload parsing failed.


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.64976813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:23 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:23 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120423Z-1657d5bbd48vlsxxpe15ac3q7n00000001v000000000dwvv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.64976713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:23 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:23 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120423Z-1657d5bbd48qjg85buwfdynm5w000000021g0000000098cr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.64976913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:23 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:23 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120423Z-1657d5bbd487nf59mzf5b3gk8n00000001gg00000000csbc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.64977113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:23 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:23 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120423Z-1657d5bbd482tlqpvyz9e93p54000000020000000000a5f3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.64977013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:23 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:23 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120423Z-1657d5bbd48brl8we3nu8cxwgn000000027000000000brcm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.64977213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:24 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:24 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120424Z-1657d5bbd48wd55zet5pcra0cg00000001x0000000009qmm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.64977413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:24 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:24 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120424Z-1657d5bbd48cpbzgkvtewk0wu0000000020g00000000acka
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.64977613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:24 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:24 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120424Z-1657d5bbd48vlsxxpe15ac3q7n00000001w000000000b02d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.64977513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:24 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:24 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120424Z-1657d5bbd48762wn1qw4s5sd3000000001v0000000006zdg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.64977313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:24 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:24 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120424Z-1657d5bbd48gqrfwecymhhbfm800000000wg0000000007bk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.64978013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48t66tjar5xuq22r800000001ug00000000ftpz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.64978213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48wd55zet5pcra0cg00000001xg000000009nsb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.64977813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd482lxwq1dp2t1zwkc00000001p000000000cd9t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.64978113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48vlsxxpe15ac3q7n00000001x00000000096d0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.64977913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48lknvp09v995n79000000001hg00000000brb1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.64978513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48sqtlf1huhzuwq7000000001n000000000d1p2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.64978613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48xdq5dkwwugdpzr0000000028000000000a5t1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.64978713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48tqvfc1ysmtbdrg000000001qg00000000fm8a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.64978413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd482krtfgrg72dfbtn00000001kg00000000g808
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.64978813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:25 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:25 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120425Z-1657d5bbd48sqtlf1huhzuwq7000000001q00000000090v9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.64979013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:26 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:26 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120426Z-1657d5bbd48sqtlf1huhzuwq7000000001t0000000001d3f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.64979313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:26 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:26 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120426Z-1657d5bbd48lknvp09v995n79000000001ng000000004by8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.64979113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:26 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:26 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120426Z-1657d5bbd48sdh4cyzadbb374800000001v0000000004ra0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.64979213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:26 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:26 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120426Z-1657d5bbd48f7nlxc7n5fnfzh000000001n0000000006fmh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.64979413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:26 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:26 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120426Z-1657d5bbd48q6t9vvmrkd293mg00000001tg00000000haye
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.64979613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48p2j6x2quer0q028000000021000000000garq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.64979713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48762wn1qw4s5sd3000000001r000000000h1sx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.64979913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48tqvfc1ysmtbdrg000000001tg00000000a598
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.64979813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48lknvp09v995n79000000001eg00000000hb6c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.64979513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48t66tjar5xuq22r800000001y0000000007z29
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.64980013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg0000000072re
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.64980313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48f7nlxc7n5fnfzh000000001q0000000001bm3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.64980413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48brl8we3nu8cxwgn0000000290000000008855
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.64980113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48sdh4cyzadbb374800000001rg00000000cctf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.64980213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:28 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:28 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120428Z-1657d5bbd48f7nlxc7n5fnfzh000000001mg000000008dfp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.64980613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:29 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:29 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120429Z-1657d5bbd48lknvp09v995n79000000001ng000000004c1e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.64980713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:29 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:29 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120429Z-1657d5bbd48p2j6x2quer0q028000000021000000000gatr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.64980513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:29 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:29 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120429Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg0000000072sc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.64980813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:29 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:29 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120429Z-1657d5bbd48brl8we3nu8cxwgn000000026000000000ef3f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.64980913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:29 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:29 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120429Z-1657d5bbd48vlsxxpe15ac3q7n00000001u000000000f2rh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.64981013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:30 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:30 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120430Z-1657d5bbd48dfrdj7px744zp8s00000001m000000000g342
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.64981113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:30 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:30 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120430Z-1657d5bbd48qjg85buwfdynm5w00000002500000000002kp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.64981213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:30 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:30 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120430Z-1657d5bbd48vlsxxpe15ac3q7n00000001x00000000096kn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.64981313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:30 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:30 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120430Z-1657d5bbd482tlqpvyz9e93p54000000023g000000003mw9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.64981413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:30 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:30 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120430Z-1657d5bbd48brl8we3nu8cxwgn0000000280000000009k4d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.64981613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:31 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48vhs7r2p1ky7cs5w00000002a0000000004r4g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.64981513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:31 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48gqrfwecymhhbfm800000000r000000000cnyw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.64981913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:31 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48p2j6x2quer0q028000000028g00000000038d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.64981813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:31 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c00000000005c2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.64981713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:31 UTC470INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48wd55zet5pcra0cg00000001u000000000fr1m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.64982213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd48sdh4cyzadbb374800000001x0000000000dws
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.64982313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48gqrfwecymhhbfm800000000sg000000008znc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.64982013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:31 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120431Z-1657d5bbd48tnj6wmberkg2xy800000001y000000000f54a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.64982113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1250
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE4487AA"
                  x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd482tlqpvyz9e93p5400000001y000000000e4uf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.64982413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:31 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd482tlqpvyz9e93p54000000020g000000009gsm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.64982913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd48t66tjar5xuq22r80000000210000000000ud8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.64982813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd482lxwq1dp2t1zwkc00000001p000000000cdma
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.64982713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd48t66tjar5xuq22r800000001ug00000000fu3m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.64982513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd48qjg85buwfdynm5w00000001zg00000000cab4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.64982613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:32 UTC584INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:32 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120432Z-1657d5bbd482tlqpvyz9e93p54000000023g000000003myk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-06 12:04:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.64983113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:33 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:33 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120433Z-1657d5bbd48gqrfwecymhhbfm800000000p000000000g8qa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.64983013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:33 UTC584INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:33 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120433Z-1657d5bbd48762wn1qw4s5sd3000000001v000000000705d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-06 12:04:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.64983313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:33 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:33 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120433Z-1657d5bbd48sqtlf1huhzuwq7000000001k000000000gemt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.64983413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:33 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:33 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:33 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120433Z-1657d5bbd482krtfgrg72dfbtn00000001t0000000002mut
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.64983213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:33 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:33 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120433Z-1657d5bbd48xdq5dkwwugdpzr0000000026g00000000cn1g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.64983513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:34 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:34 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120434Z-1657d5bbd48lknvp09v995n79000000001fg00000000g9ce
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.64983713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:34 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:34 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120434Z-1657d5bbd48762wn1qw4s5sd3000000001r000000000h24g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.64983813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:34 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:34 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120434Z-1657d5bbd482tlqpvyz9e93p54000000024g0000000017nf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.64983613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:34 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:34 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120434Z-1657d5bbd48xsz2nuzq4vfrzg800000001ug0000000087a1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.64983913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:34 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:34 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:34 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120434Z-1657d5bbd48q6t9vvmrkd293mg00000001v000000000d0ac
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.64984013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:35 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:35 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:35 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120435Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg000000001req
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.64984213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:35 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:35 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:35 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120435Z-1657d5bbd48p2j6x2quer0q0280000000250000000008aka
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.64984113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:35 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:35 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:35 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120435Z-1657d5bbd48lknvp09v995n79000000001k000000000a9e1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.64984313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:35 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:35 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120435Z-1657d5bbd48xdq5dkwwugdpzr000000002b0000000002zky
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.64984413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:35 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:35 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120435Z-1657d5bbd48t66tjar5xuq22r800000001wg00000000bbnt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.64984513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:36 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:36 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120436Z-1657d5bbd48sdh4cyzadbb374800000001ug000000005wur
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:36 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.64984613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:36 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:36 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:36 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120436Z-1657d5bbd4824mj9d6vp65b6n40000000260000000006qzc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.64984713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:36 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:36 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120436Z-1657d5bbd482tlqpvyz9e93p54000000024g0000000017s4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:36 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.64984913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:36 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:36 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:36 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120436Z-1657d5bbd48q6t9vvmrkd293mg00000001ug00000000ew6m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.64984813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-06 12:04:36 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-06 12:04:36 UTC563INHTTP/1.1 200 OK
                  Date: Sun, 06 Oct 2024 12:04:36 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241006T120436Z-1657d5bbd48762wn1qw4s5sd3000000001rg00000000egkh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-06 12:04:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:08:04:07
                  Start date:06/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff684c40000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:08:04:11
                  Start date:06/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,10517210118200365345,1142127740052950783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff684c40000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:08:04:14
                  Start date:06/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instruktorzynurkowania.pl/wp-snapshots/tmp/Lepaiement-de-amendes-amende-antai-gouv.fr-contraventions.Amendes.gouv.fre.lectronic.antai.gouv.fr/billing.php??enc=940d87cdda610f33f53adc0520c8e856f0b30642"
                  Imagebase:0x7ff684c40000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly