Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375

Overview

General Information

Sample URL:https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
Analysis ID:1526748
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,11076858950483076699,3612127285170520844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_45JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_45, type: DROPPED
      Source: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49892 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /oferta/afbc38c3-8517-464b-b221-f0b162797375 HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: allegrolokalnie.pl-546t348977t.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
      Source: global trafficDNS traffic detected: DNS query: allegrolokalnie.pl-546t348977t.shop
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49892 version: TLS 1.2
      Source: classification engineClassification label: mal56.phis.win@16/10@6/5
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,11076858950483076699,3612127285170520844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,11076858950483076699,3612127285170520844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.16.132
        truefalse
          unknown
          allegrolokalnie.pl-546t348977t.shop
          188.114.97.3
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/styles/cf.errors.cssfalse
                unknown
                https://allegrolokalnie.pl-546t348977t.shop/favicon.icofalse
                  unknown
                  https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/images/icon-exclamation.png?1376755637false
                    unknown
                    https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375true
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_45.2.drfalse
                        unknown
                        https://www.cloudflare.com/5xx-error-landingchromecache_45.2.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          allegrolokalnie.pl-546t348977t.shopEuropean Union
                          13335CLOUDFLARENETUSfalse
                          172.217.16.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          192.168.2.6
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1526748
                          Start date and time:2024-10-06 15:29:08 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.phis.win@16/10@6/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 66.102.1.84, 34.104.35.123, 4.175.87.197, 2.16.100.168, 88.221.110.91, 192.229.221.95, 13.95.31.18, 52.165.164.15, 142.250.184.195
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
                          No simulations
                          InputOutput
                          URL: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375 Model: jbxai
                          {
                          "brand":["unknown"],
                          "contains_trigger_text":false,
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":["unknown"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (24050)
                          Category:downloaded
                          Size (bytes):24051
                          Entropy (8bit):4.941039417164537
                          Encrypted:false
                          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                          MD5:5E8C69A459A691B5D1B9BE442332C87D
                          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                          Malicious:false
                          Reputation:low
                          URL:https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/styles/cf.errors.css
                          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          URL:https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/images/icon-exclamation.png?1376755637
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                          Category:downloaded
                          Size (bytes):318
                          Entropy (8bit):1.4678354114125367
                          Encrypted:false
                          SSDEEP:3:8zNa/XllvlNl/AXll/llll0/tUltht+fltll0//0s/Eltatlv/55EsTllflFbqa5:8zE/j/CHt+flXrs/MsX55NNFb1D55n
                          MD5:64BBD87736E8F56CA913EAAABFDB46B3
                          SHA1:F95B8D1D81BB9C3017B072EBB89D7614012BE234
                          SHA-256:6AFFA8309126237AFD67DADF9B94E729BC52273972BB41DE1E3C20A53BFE7917
                          SHA-512:7DAB82CB0C39EE744AEDBA0717AD41453A008670B6C2C7F7AA84267A324964A66C4B5B076DDAC16F7792C72E3EC38527FCC7812D82306DD5C42AE072148285ED
                          Malicious:false
                          Reputation:low
                          URL:https://allegrolokalnie.pl-546t348977t.shop/favicon.ico
                          Preview:..............(.......(....... ................................................................................................................................................................................................................................................?...........?..................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (394)
                          Category:downloaded
                          Size (bytes):4437
                          Entropy (8bit):5.09708274571318
                          Encrypted:false
                          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisOA2ZLimnrR49PaQxJbGD:1j9jhjYjIK/Vo+tsqZOmnrO9ieJGD
                          MD5:6B45DB15ACD38E4442BAB87E1788C687
                          SHA1:0D63898FF9760BAB019B61ED55D90B576866B673
                          SHA-256:8AEC97FDA09BE8E3FA20B23E13B5F1E1BED0AD7F86632F9A3A45A168264661D4
                          SHA-512:808AE462482D0E70FE5389A5CDD89ABB9F64E62E9ED1FD723F5635BFB06A8187F59D2672978688E4C264D59112A21766A9C9C753D13E8FAA8BB42C7C2E7BE8D2
                          Malicious:false
                          Reputation:low
                          URL:https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors, 4 bits/pixel
                          Category:dropped
                          Size (bytes):318
                          Entropy (8bit):1.4678354114125367
                          Encrypted:false
                          SSDEEP:3:8zNa/XllvlNl/AXll/llll0/tUltht+fltll0//0s/Eltatlv/55EsTllflFbqa5:8zE/j/CHt+flXrs/MsX55NNFb1D55n
                          MD5:64BBD87736E8F56CA913EAAABFDB46B3
                          SHA1:F95B8D1D81BB9C3017B072EBB89D7614012BE234
                          SHA-256:6AFFA8309126237AFD67DADF9B94E729BC52273972BB41DE1E3C20A53BFE7917
                          SHA-512:7DAB82CB0C39EE744AEDBA0717AD41453A008670B6C2C7F7AA84267A324964A66C4B5B076DDAC16F7792C72E3EC38527FCC7812D82306DD5C42AE072148285ED
                          Malicious:false
                          Reputation:low
                          Preview:..............(.......(....... ................................................................................................................................................................................................................................................?...........?..................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 15:29:54.392110109 CEST49675443192.168.2.4173.222.162.32
                          Oct 6, 2024 15:30:04.158366919 CEST49675443192.168.2.4173.222.162.32
                          Oct 6, 2024 15:30:05.822403908 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.822494984 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:05.822567940 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.822674036 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.822755098 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:05.822906017 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.822952986 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.822988033 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:05.823184013 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:05.823213100 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.281302929 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.281589031 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.281649113 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.282541990 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.282617092 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.283514023 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.283548117 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.283581018 CEST44349735188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.283621073 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.283683062 CEST49735443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.283984900 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.284020901 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.284079075 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.284262896 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.284276962 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.291338921 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.291510105 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.291559935 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.293138981 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.293200970 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293447971 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293513060 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293543100 CEST44349736188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.293550014 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293601036 CEST49736443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293734074 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.293787956 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.293843985 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.294035912 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.294064045 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.758469105 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.758955956 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.759022951 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.759423971 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.759687901 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.759708881 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.760628939 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.760656118 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.760713100 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.760750055 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.763216972 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.763309002 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.763739109 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.763802052 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.763914108 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.763931036 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.812371969 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.812381029 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.812386036 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.859859943 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.886771917 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.886893034 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.886956930 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.886982918 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.887124062 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.887176037 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.887188911 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.887375116 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.887433052 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.889342070 CEST49739443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.889379025 CEST44349739188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:06.946077108 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:06.991399050 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044480085 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044637918 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044707060 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.044727087 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044804096 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044847012 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.044852972 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044945002 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.044985056 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.044990063 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.045104027 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.045140982 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.045145988 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.045291901 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.045336962 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.045341015 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.048906088 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.048981905 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.048991919 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.094198942 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.131216049 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131283998 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131318092 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.131331921 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131364107 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131396055 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.131401062 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131473064 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.131509066 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.179939032 CEST49738443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.179986000 CEST44349738188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.281835079 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.281888008 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.281948090 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.283660889 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.283679962 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.746397972 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.746639967 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.746656895 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.747661114 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.747725964 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748215914 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748269081 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748272896 CEST44349741188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.748337030 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748389959 CEST49741443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748717070 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.748812914 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:07.748991966 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.749207973 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:07.749241114 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.172092915 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.172182083 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.172297955 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.194192886 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.194245100 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.213269949 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.216157913 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.216239929 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.216502905 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.219122887 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.219191074 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.221795082 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.267399073 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.338857889 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.338916063 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.338987112 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.491985083 CEST49743443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.492033005 CEST44349743188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.517060995 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.517148972 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.517290115 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.517885923 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.517925024 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.849546909 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.852624893 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.852655888 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.854275942 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.854358912 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.862026930 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.862127066 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.906023026 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.906042099 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:08.912662983 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:08.912708044 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:08.912823915 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:08.916079044 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:08.916098118 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:08.952888966 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:08.970689058 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.971515894 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.971534967 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.972398996 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.972469091 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973165035 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973225117 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.973237038 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973340988 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973356009 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.973372936 CEST44349745188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.973396063 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973429918 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973429918 CEST49745443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.973963976 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.974009037 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:08.974087954 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.974411964 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:08.974427938 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.428369999 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.429630041 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.429652929 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.430505991 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.430571079 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.431071043 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.431128979 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.431220055 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.475406885 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.484157085 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.484169960 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.531028032 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.570563078 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.570647955 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.574009895 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.574039936 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.574726105 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.613096952 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.655410051 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.743025064 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.743360043 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.743426085 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.751722097 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.751780033 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.752084017 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.752405882 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.752423048 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.771441936 CEST49747443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.771476030 CEST44349747188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.780354023 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.780431986 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.780659914 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.781047106 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:09.781083107 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:09.832900047 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.833055019 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.833226919 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.845561981 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.845580101 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:09.845674038 CEST49746443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:09.845679998 CEST44349746184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:10.220810890 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.234399080 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.234432936 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.238164902 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.238281012 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.249919891 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.250027895 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.250118017 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.250303984 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.250317097 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.250639915 CEST44349748188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.250694036 CEST49748443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.253953934 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.254040956 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.254117012 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.254492998 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.254528046 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.277354002 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.277669907 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.277693987 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.281375885 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.281477928 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286402941 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286436081 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286470890 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286498070 CEST44349749188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.286612034 CEST49749443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286856890 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.286900997 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.287436008 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.288127899 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.288146019 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.745697021 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.746226072 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.746289015 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.747747898 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:10.747793913 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.747845888 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:10.747869015 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.747945070 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:10.748883009 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.749007940 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.749104977 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.749124050 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.753506899 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:10.753537893 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:10.776675940 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.780936956 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.780973911 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.784538031 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.784604073 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.796979904 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.809233904 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.809441090 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.809847116 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.809869051 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.859458923 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.889817953 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.889889002 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:10.889975071 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.891714096 CEST49750443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:10.891731024 CEST44349750188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:11.013252020 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:11.013374090 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:11.013426065 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:11.014250040 CEST49751443192.168.2.4188.114.97.3
                          Oct 6, 2024 15:30:11.014269114 CEST44349751188.114.97.3192.168.2.4
                          Oct 6, 2024 15:30:11.395378113 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.395490885 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.398304939 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.398330927 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.398773909 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.401864052 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.443401098 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.669939041 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.670103073 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.670170069 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.671130896 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.671158075 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:11.671165943 CEST49752443192.168.2.4184.28.90.27
                          Oct 6, 2024 15:30:11.671173096 CEST44349752184.28.90.27192.168.2.4
                          Oct 6, 2024 15:30:18.736186028 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:18.736315012 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:18.736538887 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:20.249728918 CEST49744443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:30:20.249768019 CEST44349744172.217.16.132192.168.2.4
                          Oct 6, 2024 15:30:21.143254995 CEST4972380192.168.2.493.184.221.240
                          Oct 6, 2024 15:30:21.148801088 CEST804972393.184.221.240192.168.2.4
                          Oct 6, 2024 15:30:21.148861885 CEST4972380192.168.2.493.184.221.240
                          Oct 6, 2024 15:30:57.070606947 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.070636034 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.070765018 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.071118116 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.071135044 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.709189892 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.709265947 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.711286068 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.711292982 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.711534023 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.722079992 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.763451099 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.821146011 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.821171045 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.821187973 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.821218967 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.821233034 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.821258068 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.821280003 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.906194925 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.906213045 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.906270981 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.906280994 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.906321049 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.907736063 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.907751083 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.907804966 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.907812119 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.907846928 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.992309093 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.992341042 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.992501020 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.992501020 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.992515087 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.992554903 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.993031025 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993046045 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993140936 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.993149996 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993257999 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.993628979 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993643045 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993773937 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.993774891 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.993782043 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.993846893 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.994441032 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.994467020 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.994501114 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.994508028 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:57.994563103 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:57.994563103 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.079319954 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079340935 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079401970 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.079413891 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079487085 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.079684019 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079699039 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079762936 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.079771042 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.079823971 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.080293894 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.080307961 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.080854893 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.080866098 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.080966949 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.080972910 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.080985069 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.081005096 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.081036091 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.081046104 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.081069946 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.081099033 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.081413984 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.081459045 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.081612110 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.082340002 CEST49760443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.082351923 CEST4434976013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.110682964 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.110758066 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.110830069 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.112082958 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.112111092 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.112189054 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.112324953 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.112341881 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.113107920 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.113154888 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.113226891 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.113672018 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.113682985 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.114201069 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.114238977 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.114923954 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115010977 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.115029097 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115132093 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115150928 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.115159035 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115231037 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115256071 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.115365028 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.115374088 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.746726990 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.747191906 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.747234106 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.747687101 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.747694969 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.754930973 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.755408049 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.755420923 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.755686998 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.755692005 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.761071920 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.761368036 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.761383057 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.761687994 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.761696100 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.762846947 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.763092995 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.763108969 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.763374090 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.763379097 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.791760921 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.792148113 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.792211056 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.792668104 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.792687893 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.845664978 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.845689058 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.845741987 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.845774889 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.845792055 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.845830917 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.845988035 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.846008062 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.846019030 CEST49761443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.846028090 CEST4434976113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.848718882 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.848768950 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.848834991 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.848965883 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.848975897 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.853482962 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.853703022 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.853809118 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.853809118 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.853809118 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.855923891 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.855957031 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.856106043 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.856204033 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.856223106 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.860093117 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.860158920 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.860342979 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.860440016 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.860450983 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.860517979 CEST49764443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.860522985 CEST4434976413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.862469912 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.862528086 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.862592936 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.862695932 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.862713099 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864048004 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864068031 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864119053 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.864136934 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864213943 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.864234924 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.864239931 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864264011 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.864414930 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864440918 CEST4434976213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.864485979 CEST49762443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.866152048 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.866241932 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.866317987 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.866449118 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.866503000 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901094913 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901123047 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901174068 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.901204109 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901220083 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901276112 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.901413918 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.901429892 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.901443958 CEST49765443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.901449919 CEST4434976513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.903949022 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.904043913 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:58.904273987 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.904433966 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:58.904485941 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.157118082 CEST49763443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.157150030 CEST4434976313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.493240118 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.493783951 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.493818045 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.494437933 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.494445086 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.511336088 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.511818886 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.511850119 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.512351036 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.512361050 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.512852907 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.513185978 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.513220072 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.513670921 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.513681889 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.534581900 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.535161972 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.535180092 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.535629034 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.535635948 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.551404953 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.551843882 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.551875114 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.552361012 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.552370071 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.593786955 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.593862057 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.593924999 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.594145060 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.594172001 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.594185114 CEST49766443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.594192028 CEST4434976613.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.597909927 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.597961903 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.598206043 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.598336935 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.598352909 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.611818075 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.611897945 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.611960888 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.612104893 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.612129927 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.612144947 CEST49768443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.612154961 CEST4434976813.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.613414049 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.613483906 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.613647938 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.614072084 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.614097118 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.614113092 CEST49769443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.614120007 CEST4434976913.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.615649939 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.615688086 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.615773916 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.616522074 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.616538048 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.619498014 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.619540930 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.619824886 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.620102882 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.620119095 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.642416000 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.642493010 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.642668962 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.642721891 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.642721891 CEST49767443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.642739058 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.642750978 CEST4434976713.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.646126986 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.646161079 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.646300077 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.646600008 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.646611929 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.654294014 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.654350996 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.654419899 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.654577017 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.654596090 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.654612064 CEST49770443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.654618979 CEST4434977013.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.658461094 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.658498049 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:30:59.658731937 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.658936024 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:30:59.658952951 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.228389025 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.229051113 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.229104996 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.230144024 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.230151892 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.268486023 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.269362926 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.269390106 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.270071983 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.270076990 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.291218042 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.291861057 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.291882992 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.292536974 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.292541027 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.294318914 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.294797897 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.294809103 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.295427084 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.295430899 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.325829029 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.326582909 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.326601028 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.326733112 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.326805115 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.326903105 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.327357054 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.327362061 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.327668905 CEST49771443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.327696085 CEST4434977113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.331686974 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.331746101 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.331904888 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.332006931 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.332015991 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.368320942 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.368485928 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.368547916 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.368612051 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.368632078 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.368642092 CEST49773443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.368648052 CEST4434977313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.372028112 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.372073889 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.372260094 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.372538090 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.372551918 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.395952940 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.396023035 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.396121979 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.396234989 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.396254063 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.396265030 CEST49772443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.396270037 CEST4434977213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.399487972 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.399501085 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.399600029 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.399808884 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.399822950 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.401778936 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.401976109 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.402025938 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.402282000 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.402287006 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.402298927 CEST49774443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.402302980 CEST4434977413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.404478073 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.404542923 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.404623032 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.405006886 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.405038118 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.468482018 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.468534946 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.468699932 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.468815088 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.468815088 CEST49775443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.468823910 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.468831062 CEST4434977513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.473206997 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.473259926 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:00.473311901 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.473647118 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:00.473656893 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.112649918 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.113111019 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.113146067 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.113523006 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.113529921 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.161520958 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.161946058 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.161968946 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.162498951 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.162508011 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.173407078 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.173784971 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.174487114 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.174498081 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.174779892 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.174840927 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.176378012 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.176384926 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.176799059 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.176809072 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.200393915 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.201260090 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.201286077 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.202338934 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.202351093 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.218076944 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.218219042 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.218281031 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.218600988 CEST49776443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.218626022 CEST4434977613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.224530935 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.224567890 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.224632025 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.224935055 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.224951029 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.259566069 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.259716988 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.259768009 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.259917021 CEST49778443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.259939909 CEST4434977813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.263967037 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.264012098 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.264075994 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.264611006 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.264627934 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.273315907 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.273679972 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.273745060 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.273749113 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.273953915 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.274004936 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.274116993 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.274125099 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.274139881 CEST49777443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.274147034 CEST4434977713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.276815891 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.276849031 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.276864052 CEST49779443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.276873112 CEST4434977913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.282264948 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.282306910 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.282352924 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.285213947 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.285248995 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.285307884 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.285783052 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.285809040 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.286180973 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.286191940 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.300477982 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.300537109 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.300580978 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.300754070 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.300772905 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.300785065 CEST49780443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.300790071 CEST4434978013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.304816961 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.304847956 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.304898977 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.305318117 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.305336952 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.858505964 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.859499931 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.859523058 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.862785101 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.862791061 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.915816069 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.916384935 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.916404963 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.917135000 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.917140961 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.923451900 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.924523115 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.924567938 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.926765919 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.926773071 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.936758995 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.937500000 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.937522888 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.938186884 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.938190937 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.959280014 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.959371090 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.962899923 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.962899923 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.963042974 CEST49781443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.963057995 CEST4434978113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.968796968 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.968859911 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.968905926 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.969515085 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.969540119 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.969569921 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.970276117 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.970276117 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:01.970283985 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:01.970299006 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.016787052 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.016880035 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.018830061 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.022867918 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.022922993 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.023405075 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.036468983 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.036494017 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.036533117 CEST49782443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.036541939 CEST4434978213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.037327051 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.037508011 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.038765907 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.038765907 CEST49783443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.038798094 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.038803101 CEST4434978313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.038810015 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.040651083 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.040673971 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.040707111 CEST49784443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.040713072 CEST4434978413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.043637991 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.043670893 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.043860912 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.044994116 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.045027018 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.045170069 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046300888 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046308994 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046324968 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.046366930 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.046696901 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046696901 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046708107 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.046745062 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.046758890 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.072319031 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.072402000 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.072849035 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.072849035 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.073339939 CEST49785443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.073364973 CEST4434978513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.076845884 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.076904058 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.076996088 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.077755928 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.077780962 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.616063118 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.617090940 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.617111921 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.617508888 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.617511988 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.680852890 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.681323051 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.681359053 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.682761908 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.682768106 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919389963 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919442892 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919589043 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.919595957 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919682026 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919723034 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.919967890 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.919967890 CEST49786443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.919982910 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.919991016 CEST4434978613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.921950102 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.921964884 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.921976089 CEST49788443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.921981096 CEST4434978813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.924120903 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.925015926 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.925457001 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.926143885 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.926165104 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.926217079 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.926706076 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.926717997 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.927438021 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.927443027 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.927608013 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.927618980 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.928877115 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.928910017 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.928982019 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.929230928 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.929238081 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.929728031 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.929733038 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.930315018 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.930330038 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.930912971 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.930918932 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:02.931413889 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:02.931428909 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.029078960 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.029145956 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.029197931 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.029803038 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.029937983 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.029988050 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.030025005 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.030100107 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.030145884 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.074012995 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.074012995 CEST49790443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.074052095 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.074063063 CEST4434979013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.106406927 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.106406927 CEST49789443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.106415033 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.106421947 CEST4434978913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.109788895 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.109813929 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.109827042 CEST49787443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.109833956 CEST4434978713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.117844105 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.117935896 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.118010998 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.118590117 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.118611097 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.118680954 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.120243073 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.120275974 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.120346069 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.121037006 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.121063948 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.121447086 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.121469975 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.121541977 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.121556997 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.570580959 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.571016073 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.571031094 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.571403027 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.571408033 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.590039015 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.590373993 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.590409994 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.590889931 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.590894938 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.700388908 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.700443983 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.700495958 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.700690031 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.700707912 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.700728893 CEST49792443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.700736046 CEST4434979213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.702614069 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.702675104 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.702724934 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.702908039 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.702924013 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.702943087 CEST49791443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.702946901 CEST4434979113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.703856945 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.703948975 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.704227924 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.704227924 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.704314947 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.704838991 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.704862118 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.705059052 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.705059052 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.705095053 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.785733938 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.786247015 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.786262035 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.786638975 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.786644936 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.789315939 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.789712906 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.789777994 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.790170908 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.790186882 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.797574997 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.797897100 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.797930002 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.798214912 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.798226118 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.884901047 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.884991884 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.885062933 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.894979954 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.895139933 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.895205021 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.896594048 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.896610022 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.896631002 CEST49795443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.896639109 CEST4434979513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.899285078 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.899315119 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.899439096 CEST49794443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.899446011 CEST4434979413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.900779009 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.900870085 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.900970936 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.902146101 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.902153015 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.902178049 CEST49793443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.902180910 CEST4434979313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.906466007 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.906507969 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.906572104 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.908222914 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.908262968 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.908413887 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.909753084 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.909797907 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.909867048 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.910134077 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.910151005 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.910830975 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.910844088 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:03.911083937 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:03.911113024 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.395616055 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.396097898 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.396188021 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.396550894 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.396565914 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.398329973 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.398706913 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.398722887 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.399018049 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.399029016 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.494329929 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.494395018 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.494483948 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.494723082 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.494723082 CEST49797443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.494769096 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.494816065 CEST4434979713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.497081995 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.497122049 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.497199059 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.497512102 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.497525930 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.498718977 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.498790026 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.498891115 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.499097109 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.499097109 CEST49798443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.499113083 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.499131918 CEST4434979813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.501074076 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.501166105 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.501246929 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.501348019 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.501389980 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.552752972 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.553190947 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.553220987 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.553690910 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.553702116 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.559876919 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.560245037 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.560264111 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.560589075 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.560597897 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.561794043 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.562069893 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.562100887 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.562356949 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.562364101 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.650485039 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.650566101 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.650656939 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.656141996 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.656160116 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.656172991 CEST49800443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.656178951 CEST4434980013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.659207106 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.659280062 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.659353018 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.659394979 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.659468889 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.659559965 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.659559965 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.659656048 CEST49799443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.659670115 CEST4434979913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.660811901 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.660829067 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.662041903 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.662070990 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.662137985 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.662276030 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.662287951 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.663690090 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.663749933 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.663805008 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.663996935 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.664021015 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.664030075 CEST49801443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.664037943 CEST4434980113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.665916920 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.665926933 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:04.665982962 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.666153908 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:04.666162014 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.173644066 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.173953056 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.174137115 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.174209118 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.174576044 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.174592972 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.174602032 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.174631119 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.175075054 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.175081968 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.277972937 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278017998 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278083086 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.278270006 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.278320074 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278350115 CEST49803443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.278366089 CEST4434980313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278594971 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278759003 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.278826952 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.279005051 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.279026031 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.279040098 CEST49802443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.279047966 CEST4434980213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.281522036 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.281584024 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.281645060 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.281759977 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.281804085 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.281872988 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.281941891 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.281954050 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.282035112 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.282049894 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.297522068 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.297995090 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.298019886 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.298475027 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.298479080 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.336735964 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.337217093 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.337250948 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.337630987 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.337635994 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.339401960 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.339692116 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.339723110 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.340110064 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.340115070 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.396322012 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.396464109 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.396516085 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.396646023 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.396657944 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.396668911 CEST49805443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.396675110 CEST4434980513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.399260998 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.399290085 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.399343014 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.399481058 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.399491072 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.441694975 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.441785097 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.441843033 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.442037106 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.442054033 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.442069054 CEST49804443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.442074060 CEST4434980413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.444022894 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.444094896 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.444140911 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.444221973 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.444237947 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.444248915 CEST49806443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.444255114 CEST4434980613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.445039034 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.445065975 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.445122957 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.445240974 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.445251942 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.446497917 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.446559906 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.446638107 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.446748018 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.446767092 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.934521914 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.935434103 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.935434103 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.935461998 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.935478926 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.954514980 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.955462933 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.955462933 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:05.955557108 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:05.955595970 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.034044981 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.034200907 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.034404993 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.034404993 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.034495115 CEST49807443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.034508944 CEST4434980713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.036778927 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.036815882 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.037040949 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.037041903 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.037069082 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.059308052 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.059351921 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.059679985 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.059679985 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.059680939 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.061475039 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.061499119 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.061741114 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.061741114 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.061769962 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.066268921 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.066617966 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.066638947 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.067251921 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.067256927 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.080080986 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.080823898 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.080823898 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.080832958 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.080847979 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.084465027 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.084836960 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.084896088 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.085150957 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.085158110 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.168683052 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.168832064 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.169032097 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.169032097 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.169083118 CEST49809443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.169095039 CEST4434980913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.171680927 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.171711922 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.172003031 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.172003984 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.172039986 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.181027889 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.181190014 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.181288004 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.181288004 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.181370974 CEST49810443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.181375980 CEST4434981013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.183501005 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.183535099 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.183739901 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.183739901 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.183765888 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.185187101 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.185250044 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.185611010 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.185611010 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.185781956 CEST49811443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.185803890 CEST4434981113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.187628984 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.187664032 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.187938929 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.187938929 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.187964916 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.359688997 CEST49808443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.359724998 CEST4434980813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.702537060 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.703128099 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.703140974 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.703454018 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.703459024 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.717668056 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.718174934 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.718204021 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.718389034 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.718394041 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.800159931 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.800357103 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.800513029 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.800513029 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.800750017 CEST49813443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.800764084 CEST4434981313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.802942991 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.802992105 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.803143978 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.803205013 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.803210974 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.809830904 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.810492039 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.810492039 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.810503960 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.810520887 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.820311069 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.820646048 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.820699930 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.821005106 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.821019888 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.827032089 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.827199936 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.827265024 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.827301979 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.827318907 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.827330112 CEST49812443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.827333927 CEST4434981213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.829745054 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.829758883 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.830054998 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.830142975 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.830154896 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.848588943 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.848962069 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.848973036 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.849349022 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.849353075 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.909709930 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.909769058 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.909894943 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.910007954 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.910022974 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.910034895 CEST49814443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.910042048 CEST4434981413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.912529945 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.912595034 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.912672043 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.912815094 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.912842989 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.919452906 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.919502020 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.919636011 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.919677973 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.919677973 CEST49816443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.919701099 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.919722080 CEST4434981613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.921497107 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.921540022 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.921611071 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.921724081 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.921736956 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.956238985 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.956389904 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.956448078 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.956474066 CEST49815443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.956484079 CEST4434981513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.959292889 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.959335089 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:06.959454060 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.959597111 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:06.959611893 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.454971075 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.455498934 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.455509901 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.455925941 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.455930948 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.477314949 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.477818966 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.477838993 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.478209019 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.478214025 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.555253983 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.555463076 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.555547953 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.555588007 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.555608988 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.555619001 CEST49817443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.555624008 CEST4434981713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.558232069 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.558279991 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.558348894 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.558514118 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.558532000 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.564313889 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.564768076 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.564846992 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.565167904 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.565188885 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.575531960 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.575844049 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.575917959 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.576175928 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.576194048 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.576440096 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.576601028 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.576661110 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.576677084 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.576682091 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.576689959 CEST49818443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.576694012 CEST4434981813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.578978062 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.579010010 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.579241991 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.579365015 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.579376936 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.662832022 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.662991047 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.663068056 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.663158894 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.663158894 CEST49820443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.663196087 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.663223028 CEST4434982013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.665816069 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.665872097 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.665946960 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.666079044 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.666105986 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.678605080 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.678664923 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.678731918 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.678849936 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.678849936 CEST49819443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.678895950 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.678924084 CEST4434981913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.680932999 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.680969954 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.681104898 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.681227922 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.681243896 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.740931988 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.741453886 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.741477966 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.741904974 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.741909981 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.843044043 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.843199968 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.843266964 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.843636990 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.843657017 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.843687057 CEST49821443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.843692064 CEST4434982113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.852072954 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.852099895 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:07.852253914 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.852421999 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:07.852436066 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.143976927 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.144021034 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.144081116 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.144576073 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.144593954 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.197664022 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.198462963 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.198492050 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.199126005 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.199131966 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.248037100 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.249043941 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.249082088 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.249958992 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.249965906 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.295962095 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.296025991 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.296106100 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.296431065 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.296451092 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.296461105 CEST49822443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.296466112 CEST4434982213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.300710917 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.300767899 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.300833941 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.301076889 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.301095009 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.306432009 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.307328939 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.307353973 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.308578014 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.308593035 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.318578005 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.319057941 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.319082975 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.319689989 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.319700956 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.351702929 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.351862907 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.351953030 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.352318048 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.352341890 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.352358103 CEST49823443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.352366924 CEST4434982313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.357255936 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.357299089 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.357415915 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.357728004 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.357744932 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.406229973 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.406290054 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.406371117 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.406591892 CEST49824443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.406605959 CEST4434982413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.411036968 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.411087036 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.411254883 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.411578894 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.411597967 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.420289993 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.420350075 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.420452118 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.420691013 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.420706987 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.420717001 CEST49825443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.420721054 CEST4434982513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.424283981 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.424335957 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.424444914 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.424668074 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.424684048 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.492749929 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.493558884 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.493594885 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.494494915 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.494499922 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.592458963 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.592571974 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.592803001 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.592989922 CEST49826443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.593014956 CEST4434982613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.605890036 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.605987072 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.606092930 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.606431961 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.606475115 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.772938967 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.773221016 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.773242950 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.773575068 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.774002075 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.774077892 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:08.828660011 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:08.968502998 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.968995094 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.969027042 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.969527006 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.969535112 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.996582985 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.997034073 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.997055054 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:08.997389078 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:08.997395039 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.056513071 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.056997061 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.057024002 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.057374001 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.057379007 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.058326006 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.058620930 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.058654070 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.059005976 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.059012890 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.071310997 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.071372032 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.071427107 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.071584940 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.071609020 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.071623087 CEST49828443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.071630955 CEST4434982813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.074167013 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.074206114 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.074279070 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.074382067 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.074388981 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.096421003 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.096504927 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.096661091 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.096695900 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.096714020 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.096721888 CEST49829443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.096726894 CEST4434982913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.099035978 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.099069118 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.099267960 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.099267960 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.099298000 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.156902075 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.156994104 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.157052994 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.157382011 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.157402992 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.157408953 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.157424927 CEST49831443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.157434940 CEST4434983113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.157469034 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.157597065 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.159235954 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.159254074 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.159262896 CEST49830443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.159267902 CEST4434983013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.163609982 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.163703918 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.163786888 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.164212942 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.164275885 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.164998055 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.165041924 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.165122032 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.165276051 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.165291071 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.255247116 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.271579981 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.271615982 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.272084951 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.272090912 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.368990898 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.369066954 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.369254112 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.369503975 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.369528055 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.369541883 CEST49832443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.369549036 CEST4434983213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.373956919 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.373991966 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.374142885 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.374593019 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.374603987 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.616931915 CEST4972480192.168.2.493.184.221.240
                          Oct 6, 2024 15:31:09.622164011 CEST804972493.184.221.240192.168.2.4
                          Oct 6, 2024 15:31:09.622251034 CEST4972480192.168.2.493.184.221.240
                          Oct 6, 2024 15:31:09.705332041 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.706372023 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.706388950 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.707134962 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.707144022 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.748383045 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.748925924 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.748945951 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.749505997 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.749510050 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.798479080 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.799163103 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.799232960 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.799806118 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.799819946 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.803814888 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.803900003 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.803961039 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.804148912 CEST49833443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.804164886 CEST4434983313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.807518959 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.807554007 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.807724953 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.808029890 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.808041096 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.827343941 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.828083038 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.828152895 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.828798056 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.828814030 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.849689960 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.849807978 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.850138903 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.850239038 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.850256920 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.850266933 CEST49834443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.850271940 CEST4434983413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.853885889 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.853992939 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.854136944 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.854336023 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.854368925 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.897975922 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.898031950 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.898253918 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.898477077 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.898477077 CEST49835443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.898523092 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.898550034 CEST4434983513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.903161049 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.903201103 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.903258085 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.903661013 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.903677940 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.930900097 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.931065083 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.931143045 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.951901913 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.951939106 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:09.951972961 CEST49836443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:09.951987982 CEST4434983613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.006633997 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.006688118 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.006792068 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.009630919 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.009654999 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.035569906 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.036191940 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.036212921 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.036546946 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.036551952 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.139782906 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.139890909 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.139941931 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.140125990 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.140166044 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.140187025 CEST49837443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.140196085 CEST4434983713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.142678976 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.142723083 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.142802000 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.143100977 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.143116951 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.443008900 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.443969011 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.443975925 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.445091963 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.445096970 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.488691092 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.489655972 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.489727020 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.490442991 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.490458965 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.532716990 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.533725023 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.533754110 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.535151005 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.535162926 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.542351961 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.542431116 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.542520046 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.543087959 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.543093920 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.543145895 CEST49838443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.543152094 CEST4434983813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.547601938 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.547641993 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.547797918 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.548224926 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.548247099 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.587107897 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.587137938 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.587224007 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.587335110 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.587335110 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.587860107 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.587887049 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.587902069 CEST49839443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.587909937 CEST4434983913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.600905895 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.600974083 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.601078033 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.601629019 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.601646900 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.632232904 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.632302999 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.632774115 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.656282902 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.656282902 CEST49840443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.656301975 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.656308889 CEST4434984013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.662659883 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.662722111 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.662822008 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.663223982 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.663240910 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.687596083 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.688560009 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.688622952 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.689136028 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.689153910 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.778064966 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.779136896 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.779172897 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.780488968 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.780502081 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.792664051 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.792735100 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.792855978 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.793070078 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.793092012 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.793107986 CEST49841443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.793114901 CEST4434984113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.798909903 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.798959017 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.799031019 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.799618006 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.799632072 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.878434896 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.878469944 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.878556967 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.878567934 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.878619909 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.878865957 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.878899097 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.878914118 CEST49842443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.878920078 CEST4434984213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.883163929 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.883203983 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:10.883394003 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.883661985 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:10.883672953 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.198055983 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.198689938 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.198724031 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.199388981 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.199394941 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296289921 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296320915 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296403885 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.296427965 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296477079 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.296504021 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296560049 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.296634912 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.297189951 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.297207117 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.297280073 CEST49843443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.297286034 CEST4434984313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.304588079 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.305085897 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.305124998 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.305200100 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.305555105 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.305572033 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.306268930 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.306281090 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.308011055 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.308017969 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.312908888 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.327316999 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.327356100 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.328411102 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.328423023 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.409157038 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.409184933 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.409254074 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.409279108 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.409317970 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.409811020 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.409836054 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.409908056 CEST49844443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.409914017 CEST4434984413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.415177107 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.415277004 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.415537119 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.415775061 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.415810108 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.424947023 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.425081968 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.425158024 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.425364971 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.425383091 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.425395966 CEST49845443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.425401926 CEST4434984513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.429759026 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.429850101 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.429965019 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.430140018 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.430176020 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.453977108 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.455334902 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.455377102 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.456661940 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.456685066 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.540848970 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.541515112 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.541543961 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.542418957 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.542426109 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.554446936 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.554527998 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.554671049 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.554994106 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.555013895 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.555025101 CEST49846443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.555031061 CEST4434984613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.561014891 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.561053991 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.561184883 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.561536074 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.561549902 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.639800072 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.640333891 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.640405893 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.640455961 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.640479088 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.640492916 CEST49847443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.640499115 CEST4434984713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.643771887 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.643805027 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:11.644083023 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.644268990 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:11.644284010 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.068382978 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.069366932 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.069428921 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.070923090 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.070936918 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.167821884 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.168237925 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.168317080 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.168512106 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.168564081 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.168605089 CEST49850443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.168626070 CEST4434985013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.175122976 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.175168037 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.175257921 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.176321983 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.176335096 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.206207991 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.225075006 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.225106955 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.225846052 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.225861073 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.322139025 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.322262049 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.322319984 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.323015928 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.323015928 CEST49851443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.323038101 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.323048115 CEST4434985113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.328171968 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.328277111 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.328367949 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.332376003 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.332426071 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.752435923 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.753068924 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.753156900 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.753881931 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.753901005 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.757527113 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.757945061 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.757968903 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.758851051 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.758857012 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.814975977 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.815491915 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.815515995 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.816171885 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.816181898 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.856854916 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.857059956 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.857170105 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.863075972 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.863146067 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.863388062 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.863388062 CEST49849443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.863414049 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.863425016 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.863451004 CEST4434984913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.864881039 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.864881992 CEST49848443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.864903927 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.864916086 CEST4434984813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.867443085 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.867480040 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.867563009 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.867860079 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.867875099 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.868658066 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.868685007 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.868875980 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.868964911 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.868977070 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.914524078 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.914582014 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.914640903 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.914812088 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.914812088 CEST49853443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.914841890 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.914864063 CEST4434985313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.917295933 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.917382956 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.917488098 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.917613029 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.917649031 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.971230984 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.986386061 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.986427069 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:12.986897945 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:12.986912012 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.081378937 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.081954956 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.082062960 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.082155943 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.082180977 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.082204103 CEST49854443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.082211971 CEST4434985413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.086339951 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.086395025 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.086468935 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.086657047 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.086668968 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.515317917 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.516398907 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.516417027 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.516628027 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.516635895 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.557082891 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.557684898 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.557709932 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.558271885 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.558279037 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.615741014 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.615916014 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.615964890 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.616158009 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.616246939 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.616270065 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.616312027 CEST49856443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.616319895 CEST4434985613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.620642900 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.620681047 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.620754004 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.620963097 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.620976925 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.656140089 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.656510115 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.656565905 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.656646967 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.656656027 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.656667948 CEST49857443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.656672955 CEST4434985713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.660101891 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.660140038 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:13.660202026 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.660412073 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:13.660419941 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.294394970 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.295104980 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.295120955 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.295649052 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.295654058 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.297880888 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.298284054 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.298296928 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.298767090 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.298774004 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.395368099 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.395452976 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.395549059 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.403444052 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.403584003 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.403681993 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.436289072 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.436320066 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.436333895 CEST49860443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.436341047 CEST4434986013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.436491966 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.436491966 CEST49859443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.436522007 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.436532974 CEST4434985913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.440638065 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.440701962 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.440778017 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.440880060 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.440891981 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.441003084 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.441155910 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.441175938 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.441262960 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.441278934 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.872709990 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.873383045 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.873399973 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.873991966 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.873999119 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.925474882 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.925977945 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.925987005 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.926650047 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.926655054 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.933696032 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.934053898 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.934117079 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.934618950 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.934632063 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.975720882 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.975835085 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.975904942 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.976047993 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.976061106 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.976093054 CEST49852443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.976099968 CEST4434985213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.979435921 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.979459047 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:14.979516983 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.979633093 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:14.979641914 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.027167082 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.027340889 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.030647039 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.030647039 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.030647039 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.030705929 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.030750036 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.030836105 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.031006098 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.031022072 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.036308050 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.036381960 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.036422968 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.036442041 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.036468983 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.036592960 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.036609888 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.036622047 CEST49858443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.036626101 CEST4434985813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.039411068 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.039441109 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.039688110 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.039882898 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.039896011 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.074654102 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.075097084 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.075143099 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.075733900 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.075747013 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.086520910 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.087044001 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.087058067 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.088027954 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.088042974 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.173469067 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.173532009 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.173804998 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.173877954 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.173913002 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.173940897 CEST49861443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.173957109 CEST4434986113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.177663088 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.177701950 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.177773952 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.177962065 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.177972078 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.187498093 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.187524080 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.187571049 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.187613964 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.187673092 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.187958956 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.187978029 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.187984943 CEST49862443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.187992096 CEST4434986213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.191287994 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.191328049 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.191442966 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.191617012 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.191629887 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.328748941 CEST49855443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.328773022 CEST4434985513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.627840996 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.628753901 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.628773928 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.629309893 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.629314899 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.663837910 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.664438009 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.664463997 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.665046930 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.665051937 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.689084053 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.689512014 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.689543962 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.690113068 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.690119028 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.726288080 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.726455927 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.726644993 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.726644993 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.726695061 CEST49863443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.726711035 CEST4434986313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.730369091 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.730406046 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.730480909 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.730612040 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.730623007 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.762919903 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.763004065 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.763223886 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.763293028 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.763313055 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.763335943 CEST49864443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.763340950 CEST4434986413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.767359972 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.767425060 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.767555952 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.767777920 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.767795086 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.788549900 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.788605928 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.788724899 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.791502953 CEST49865443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.791529894 CEST4434986513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.795181036 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.795224905 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.795332909 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.795507908 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.795520067 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.825622082 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.826144934 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.826165915 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.826649904 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.826654911 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.857069016 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.857588053 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.857634068 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.858099937 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.858113050 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.924280882 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.924463987 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.924520016 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.924679995 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.924699068 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.924709082 CEST49867443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.924714088 CEST4434986713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.928380966 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.928417921 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.928476095 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.928649902 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.928667068 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.963342905 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.963367939 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.963421106 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.963442087 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.963483095 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.963768959 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.963768959 CEST49866443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.963804960 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.963829041 CEST4434986613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.966959000 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.967005014 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:15.967086077 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.967251062 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:15.967267036 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.364394903 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.365890026 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.365909100 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.367539883 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.367547989 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.410744905 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.411358118 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.411447048 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.412262917 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.412277937 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.461409092 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.463670015 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.463773966 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.463860989 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.467258930 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.510278940 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.510683060 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.510786057 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.516060114 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.538358927 CEST49868443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.538384914 CEST4434986813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.541062117 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.541074991 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.542022943 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.542033911 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.542712927 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.542749882 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.542778969 CEST49869443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.542793989 CEST4434986913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.549221992 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.549287081 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.549397945 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.550051928 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.550079107 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.552284956 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.552314997 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.552393913 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.552907944 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.552932024 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.562048912 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.563519955 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.563543081 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.564966917 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.564973116 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.642055035 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.642317057 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.642384052 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.642707109 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.642743111 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.642792940 CEST49870443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.642808914 CEST4434987013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.651592016 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.651623011 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.651813030 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.652666092 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.652678967 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.660823107 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.660901070 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.661029100 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.661274910 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.661288977 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.661298990 CEST49871443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.661304951 CEST4434987113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.665425062 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.665515900 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.665595055 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.666148901 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.666178942 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.829854012 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.843858957 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.843888044 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.844782114 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.844798088 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.941647053 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.941672087 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.941715956 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.941762924 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.941821098 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.942277908 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.942317963 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.942347050 CEST49872443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.942363024 CEST4434987213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.948087931 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.948121071 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:16.948271990 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.948754072 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:16.948765039 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.208146095 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.209614038 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.209630966 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.211065054 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.211070061 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.217230082 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.217880964 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.217885971 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.219264030 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.219266891 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.295989037 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.296482086 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.296524048 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.297091007 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.297102928 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.299245119 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.299576044 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.299659967 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.300055981 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.300071001 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.306790113 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.306909084 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.307043076 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.307101011 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.307116985 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.307136059 CEST49874443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.307142973 CEST4434987413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.310301065 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.310323000 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.310400009 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.310568094 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.310585022 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.320296049 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.320420027 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.320514917 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.320653915 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.320653915 CEST49873443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.320660114 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.320666075 CEST4434987313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.323189974 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.323244095 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.323307037 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.323424101 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.323436975 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.394994020 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.395222902 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.395486116 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.395526886 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.395526886 CEST49875443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.395545959 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.395555973 CEST4434987513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.397732973 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.397990942 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.398032904 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.398091078 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398124933 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398355961 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398375034 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398396969 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.398396969 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.398418903 CEST49876443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398427010 CEST4434987613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.398459911 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398670912 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.398682117 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.400751114 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.400784969 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.400863886 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.400964022 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.400974989 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.594769955 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.595623970 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.595635891 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.596230984 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.596235991 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.695540905 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.695913076 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.696086884 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.699811935 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.699811935 CEST49877443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.699832916 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.699846983 CEST4434987713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.735601902 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.735636950 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.735699892 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.735960960 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.735972881 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.942243099 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.942955971 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.942981005 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.944224119 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.944242001 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.971393108 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.972134113 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.972218990 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:17.973124981 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:17.973141909 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.031193018 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.032566071 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.032603025 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.033689022 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.033701897 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.037796974 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.038402081 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.038429976 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.039458036 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.039463997 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.040404081 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.040703058 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.040786982 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.040940046 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.040972948 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.041110992 CEST49878443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.041121960 CEST4434987813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.046580076 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.046617031 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.046792030 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.046993971 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.047003984 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.071778059 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.071959972 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.072196007 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.072540998 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.072561979 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.072602987 CEST49879443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.072611094 CEST4434987913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.078800917 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.078823090 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.079016924 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.079483986 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.079492092 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.129803896 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.130141020 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.130173922 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.130245924 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.130326986 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.130347967 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.130359888 CEST49880443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.130366087 CEST4434988013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.135672092 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.135700941 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.135798931 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.136065006 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.136075974 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.136878014 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.136966944 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.137300968 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.137507915 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.137527943 CEST49881443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.137526989 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.137537003 CEST4434988113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.143131018 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.143137932 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.143245935 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.143467903 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.143475056 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.385977983 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.386912107 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.386955976 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.388051033 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.388056993 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.485023975 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.485162020 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.485229015 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.489506960 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.489528894 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.489553928 CEST49882443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.489559889 CEST4434988213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.495155096 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.495234966 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.495322943 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.495843887 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.495872974 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.681668043 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:18.681732893 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:18.682424068 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:18.687522888 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.688616991 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.688642979 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.689476967 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.689482927 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.719747066 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.720628977 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.720664024 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.721436977 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.721443892 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.776222944 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.777870893 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.777900934 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.779488087 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.779499054 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.786483049 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.786647081 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.786834002 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.786873102 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.786900043 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.786910057 CEST49883443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.786916971 CEST4434988313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.789731979 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.789787054 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.789942026 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.790083885 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.790093899 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.799550056 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.799899101 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.799921989 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.800360918 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.800365925 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.819308996 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.819334030 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.819392920 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.819403887 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.819526911 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.819566965 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.819593906 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.819618940 CEST49884443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.819632053 CEST4434988413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.821963072 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.821990013 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.822050095 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.822155952 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.822170019 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876122952 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876322985 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876378059 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.876384974 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876435995 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876502037 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.876595020 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.876604080 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.876615047 CEST49886443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.876619101 CEST4434988613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.885535002 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.885543108 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.885608912 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.885828972 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.885840893 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.904027939 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.904100895 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.904154062 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.904292107 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.904295921 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.904305935 CEST49885443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.904309988 CEST4434988513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.907257080 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.907294989 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:18.907351971 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.907505035 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:18.907521009 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.164575100 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.165194035 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.165240049 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.165807009 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.165819883 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.268887997 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.269038916 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.269110918 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.269778013 CEST49887443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.269814968 CEST4434988713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.276480913 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.276550055 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.276633024 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.276923895 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.276956081 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.437201023 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.438720942 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.438738108 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.439815044 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.439821005 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.457418919 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.457941055 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.457989931 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.459165096 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.459182978 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.533454895 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.536803007 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.536829948 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.538285971 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.538294077 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.539633989 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.539820910 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.539870024 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.539876938 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.539916039 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.540143013 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.540165901 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.540183067 CEST49888443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.540196896 CEST4434988813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.540205956 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.544002056 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.544034958 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.544696093 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.544703960 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.559267998 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.559549093 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.559598923 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576102018 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576133013 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.576203108 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576386929 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576409101 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.576421022 CEST49889443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576426029 CEST4434988913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.576944113 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.576953888 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.585004091 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.585016966 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.585081100 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.585501909 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.585517883 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.634587049 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.634763956 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.634812117 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.634814978 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.634865999 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.635282040 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.635294914 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.635305882 CEST49890443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.635312080 CEST4434989013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.640311956 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.640532017 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.640578985 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.643457890 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.643502951 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.643560886 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.644001961 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.644028902 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.644045115 CEST49891443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.644052982 CEST4434989113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.647969007 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.647984982 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.649205923 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.649252892 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.649337053 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.649595022 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.649612904 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.940450907 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.941771984 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.941829920 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:19.942631960 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:19.942647934 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.043171883 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.043198109 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.043234110 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.043314934 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.043314934 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.043746948 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.043761969 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.043785095 CEST49892443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.043790102 CEST4434989213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.048213959 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.048254967 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.048420906 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.048747063 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.048755884 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.143754005 CEST49827443192.168.2.4172.217.16.132
                          Oct 6, 2024 15:31:20.143785954 CEST44349827172.217.16.132192.168.2.4
                          Oct 6, 2024 15:31:20.219841957 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.220980883 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.223447084 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.223459005 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.224981070 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.224981070 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.224987030 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.225004911 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.225645065 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.225650072 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.298168898 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.298813105 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.298892975 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.299487114 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.299504042 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.313613892 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.314495087 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.314495087 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.314517975 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.314538002 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.319474936 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.319709063 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.319859028 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.319859028 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.319902897 CEST49893443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.319919109 CEST4434989313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.320162058 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.320343971 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.320508003 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.320508003 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.320559025 CEST49894443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.320563078 CEST4434989413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.323021889 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323035002 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323049068 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.323071003 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.323148012 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323158979 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323301077 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323306084 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.323316097 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.323322058 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.400846958 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.400927067 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.401282072 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.401282072 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.401355982 CEST49895443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.401374102 CEST4434989513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.404548883 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.404639006 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.405095100 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.405095100 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.405175924 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.417098045 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.417125940 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.417167902 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.417196989 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.417299032 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.417473078 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.417473078 CEST49896443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.417495966 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.417506933 CEST4434989613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.420691013 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.420737028 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.420986891 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.420986891 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.421029091 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.696686983 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.697331905 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.697361946 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.698036909 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.698050976 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.797538996 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.797720909 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.797879934 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.802700043 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.802700043 CEST49897443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.802716970 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.802726030 CEST4434989713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.807766914 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.807794094 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.807878017 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.859543085 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.859566927 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.955629110 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.970280886 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.970295906 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.971213102 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.971219063 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.996527910 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.997303963 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.997363091 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:20.998049021 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:20.998055935 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.035832882 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.036504030 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.036535025 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.037209034 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.037220001 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.054651022 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.055123091 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.055136919 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.055566072 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.055571079 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.065777063 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.065841913 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.065893888 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.101547956 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.101581097 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.101634979 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.101794958 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.101794958 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.136488914 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.136576891 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.136831045 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.146990061 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.146990061 CEST49898443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.147015095 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.147027016 CEST4434989813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.149981976 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.150022030 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.150043011 CEST49899443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.150051117 CEST4434989913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.151372910 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.151397943 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.151412010 CEST49900443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.151417971 CEST4434990013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.154793978 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.154956102 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.155004978 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.155077934 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.155092955 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.155103922 CEST49901443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.155109882 CEST4434990113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.156245947 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.156270981 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.156332970 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.156723022 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.156738043 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.159332991 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.159375906 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.159429073 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.160778999 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.160861015 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.160928965 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.161216021 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.161243916 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.161802053 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.161814928 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.162863016 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.162895918 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.162966967 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.163079023 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.163100004 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.504154921 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.504986048 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.505002022 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.505875111 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.505878925 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.601753950 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.601815939 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.601864100 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.601876020 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.601924896 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.601972103 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.602293015 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.602304935 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.602319956 CEST49902443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.602324009 CEST4434990213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.606164932 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.606178999 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.606251955 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.606400013 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.606416941 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.806183100 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.806736946 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.806787968 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.807218075 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.807231903 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.808852911 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.809236050 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.809272051 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.809772015 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.809787989 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.820818901 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.821211100 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.821235895 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.821654081 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.821662903 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.834665060 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.835005045 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.835021973 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.835438967 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.835448980 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.907505989 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.907705069 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.907789946 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.907923937 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.907987118 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.908021927 CEST49903443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.908037901 CEST4434990313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.909864902 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.910029888 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.910103083 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.910177946 CEST49906443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.910204887 CEST4434990613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.911247969 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.911289930 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.911362886 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.911505938 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.911520004 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.912427902 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.912472963 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.912555933 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.912713051 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.912728071 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.923481941 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.923620939 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.923665047 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.923666000 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.923715115 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.923757076 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.923777103 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.923790932 CEST49904443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.923795938 CEST4434990413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.925971031 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.926002026 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.926064014 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.926208019 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.926223993 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.940573931 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.940924883 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.941076040 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.941150904 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.941150904 CEST49905443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.941169977 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.941190958 CEST4434990513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.943340063 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.943356037 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:21.943475008 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.943612099 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:21.943620920 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.246893883 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.247483015 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.247505903 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.248012066 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.248022079 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.345544100 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.345866919 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.346045971 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.346087933 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.346092939 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.346103907 CEST49907443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.346107006 CEST4434990713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.349308968 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.349337101 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.349402905 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.349584103 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.349598885 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.564490080 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.565079927 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.565109968 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.565596104 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.565603018 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.578363895 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.578790903 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.578815937 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.579186916 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.579193115 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.583209991 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.583518028 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.583528042 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.583857059 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.583862066 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.590595007 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.590919971 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.590929031 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.591315985 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.591320992 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.666018963 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.666095972 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.666150093 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.666383982 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.666404009 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.666416883 CEST49910443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.666424990 CEST4434991013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.669583082 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.669621944 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.669683933 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.669856071 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.669872046 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.677613974 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.677730083 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.677916050 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.677942991 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.677961111 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.677973986 CEST49911443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.677978992 CEST4434991113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.681008101 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.681036949 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.681123018 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.681318998 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.681329966 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.696444035 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.696459055 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.696511984 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.696559906 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.696764946 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.696783066 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.696799994 CEST49908443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.696805954 CEST4434990813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.697309971 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.697374105 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.697419882 CEST49909443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.697431087 CEST4434990913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.700201035 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700242043 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.700278997 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700309038 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700310946 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.700463057 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700510025 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700525045 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.700615883 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.700639963 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.997252941 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.997883081 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.997896910 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:22.998403072 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:22.998408079 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.098191977 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.098328114 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.098361969 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.098423958 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.098601103 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.098613024 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.098623037 CEST49912443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.098628044 CEST4434991213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.101680040 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.101692915 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.101769924 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.101906061 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.101922035 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.308320045 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.308906078 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.308940887 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.309318066 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.309334040 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.313483000 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.313843012 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.313884974 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.314196110 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.314208031 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.338118076 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.338610888 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.338624954 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.338985920 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.338990927 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.352269888 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.352623940 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.352638960 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.353043079 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.353049994 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.405891895 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.406052113 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.406255960 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.406255960 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.406255960 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.409239054 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.409260035 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.409393072 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.409537077 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.409553051 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.412158012 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.412489891 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.412565947 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.412630081 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.412630081 CEST49914443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.412672997 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.412700891 CEST4434991413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.414530039 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.414563894 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.414822102 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.414968967 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.414980888 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.437820911 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.437877893 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.438028097 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.438097954 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.438148022 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.438162088 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.438174009 CEST49915443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.438178062 CEST4434991513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.440120935 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.440184116 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.440298080 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.440418005 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.440453053 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.452003956 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.452145100 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.452202082 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.452233076 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.452233076 CEST49916443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.452248096 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.452256918 CEST4434991613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.454112053 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.454127073 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.454233885 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.454370022 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.454380989 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.703584909 CEST49913443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.703609943 CEST4434991313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.807421923 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.808031082 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.808069944 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.808651924 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.808665037 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.942702055 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.942770004 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.942867994 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.943072081 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.943094015 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.943094015 CEST49917443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.943101883 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.943111897 CEST4434991713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.946116924 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.946147919 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:23.946633101 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.946633101 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:23.946661949 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.203704119 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.204242945 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.204267979 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.204722881 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.204729080 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.214797020 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.215486050 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.215486050 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.215516090 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.215532064 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.225831985 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.226277113 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.226300001 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.226613998 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.226619005 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.228823900 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.229140997 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.229181051 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.229475021 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.229491949 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.302966118 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.303673983 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.303776979 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.303776979 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.303777933 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.306453943 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.306513071 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.306668997 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.306745052 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.306766987 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.315655947 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.315697908 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.315783024 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.315860987 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.315963030 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.315963030 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.316101074 CEST49918443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.316114902 CEST4434991813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.318145990 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.318167925 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.318263054 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.318376064 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.318392038 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.328437090 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.328814030 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.328938961 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.328938961 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.328938961 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.330765963 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.330852032 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.330940962 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.330945015 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.330979109 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.331012964 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331012964 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331062078 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.331089020 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331089020 CEST49920443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331091881 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331108093 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.331129074 CEST4434992013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.331346035 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.331372976 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.332858086 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.332885027 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.333080053 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.333174944 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.333184004 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.586745977 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.590348959 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.590348959 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.590365887 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.590377092 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.609929085 CEST49919443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.609950066 CEST4434991913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.641431093 CEST49921443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.641447067 CEST4434992113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.686322927 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.686352968 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.686450005 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.686557055 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.686786890 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.686806917 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.686806917 CEST49922443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.686825991 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.686834097 CEST4434992213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.690079927 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.690155029 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.690304995 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.690393925 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.690411091 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.944405079 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.945090055 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.945133924 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.945600033 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.945616007 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.962162018 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.962634087 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.962641954 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.963162899 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.963175058 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.973000050 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.973417044 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.973434925 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.973856926 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.973860025 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.982568979 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.982897997 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.982947111 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:24.983294964 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:24.983310938 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.044920921 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.044941902 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.044984102 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.045001030 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.045047045 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.045401096 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.045429945 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.045459986 CEST49923443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.045474052 CEST4434992313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.048918962 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.048999071 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.049113035 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.049338102 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.049365044 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.060834885 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.060890913 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.061177969 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.061352968 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.061353922 CEST49925443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.061373949 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.061381102 CEST4434992513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.064544916 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.064573050 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.064639091 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.064825058 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.064837933 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.071494102 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.071662903 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.071713924 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.071773052 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.071773052 CEST49926443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.071782112 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.071790934 CEST4434992613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.075304031 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.075314045 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.075404882 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.075735092 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.075747967 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.085572004 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.085608959 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.085659027 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.085675001 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.085783005 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.086283922 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.086302996 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.086316109 CEST49924443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.086323977 CEST4434992413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.089091063 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.089148045 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.089283943 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.089438915 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.089468002 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.333400011 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.334259987 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.334295988 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.334748030 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.334758043 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.432365894 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.432583094 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.432641983 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.433157921 CEST49927443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.433182955 CEST4434992713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.436562061 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.436614990 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.436692953 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.437177896 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.437195063 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.701070070 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.701689005 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.701711893 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.702142000 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.702146053 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.709660053 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.709991932 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.710062981 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.710524082 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.710540056 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.721695900 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.722100019 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.722116947 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.722570896 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.722575903 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.728792906 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.729258060 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.729285955 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.729624033 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.729635954 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.810184956 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.811258078 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.811311960 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.811397076 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.811418056 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.811427116 CEST49929443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.811431885 CEST4434992913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.814532995 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.814579010 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.814644098 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.814784050 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.814798117 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847554922 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847626925 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847686052 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.847696066 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847743988 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847806931 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.847918987 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.847925901 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.847933054 CEST49930443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.847937107 CEST4434993013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.848468065 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.848629951 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.848743916 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.848862886 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.848903894 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.848932028 CEST49931443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.848948956 CEST4434993113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.849591970 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.849620104 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.849663973 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.849684954 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.849718094 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.849978924 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.849992990 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.850058079 CEST49928443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.850069046 CEST4434992813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.851084948 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.851099014 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.851272106 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.851933956 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.851989031 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.851999998 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852032900 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.852036953 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852111101 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852138042 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852152109 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.852216005 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852224112 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:25.852264881 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:25.852279902 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.086311102 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.087502956 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.087502956 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.087568045 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.087615967 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.185483932 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.185548067 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.185652971 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.185693026 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.185797930 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.185981989 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.185981989 CEST49932443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.186003923 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.186017036 CEST4434993213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.189183950 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.189234018 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.189399004 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.189565897 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.189593077 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.460541010 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.461312056 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.461337090 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.461880922 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.461888075 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.484571934 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.485507011 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.485531092 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.486798048 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.486821890 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.491276979 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.491707087 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.491724014 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.492336988 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.492342949 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.498476028 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.498867035 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.498912096 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.499270916 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.499279022 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.561708927 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.561763048 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.562004089 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.562130928 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.562130928 CEST49933443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.562148094 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.562155008 CEST4434993313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.565107107 CEST49938443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.565155983 CEST4434993813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.565491915 CEST49938443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.565491915 CEST49938443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.565530062 CEST4434993813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.583420038 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.583591938 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.583662987 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.583760977 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.583760977 CEST49936443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.583790064 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.583800077 CEST4434993613.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.586520910 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.586549997 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.586690903 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.586942911 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.586971045 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.589201927 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.589356899 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.593893051 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.594140053 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.594140053 CEST49934443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.594153881 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.594161987 CEST4434993413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.596808910 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.596815109 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.596837044 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.596868038 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.596915960 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.596919060 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.597028017 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.597034931 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.597136021 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.597136021 CEST49935443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.597157001 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.597168922 CEST4434993513.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.599211931 CEST49941443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.599306107 CEST4434994113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.599407911 CEST49941443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.599608898 CEST49941443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.599647045 CEST4434994113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.837251902 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.837877035 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.837920904 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.838457108 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.838465929 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.937798023 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.937952995 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.938215017 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.938215017 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.938260078 CEST49937443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.938281059 CEST4434993713.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.941231012 CEST49942443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.941329002 CEST4434994213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:26.941466093 CEST49942443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.941581011 CEST49942443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:26.941605091 CEST4434994213.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.270257950 CEST4434993813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.270271063 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.270936966 CEST49938443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.270963907 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.270965099 CEST4434993813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.270981073 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.271476984 CEST49938443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.271485090 CEST4434993813.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.271809101 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.271819115 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.273514032 CEST4434994113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.274152040 CEST49941443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.274223089 CEST4434994113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.274276972 CEST49941443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.274295092 CEST4434994113.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.282294035 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.283052921 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.283052921 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.283068895 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.283085108 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.369595051 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.369674921 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.369910002 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.369910002 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.370467901 CEST49939443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.370485067 CEST4434993913.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.373034000 CEST49943443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.373070002 CEST4434994313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.373402119 CEST49943443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.373516083 CEST49943443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.373526096 CEST4434994313.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.385792971 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.385896921 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.386003017 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.386007071 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.386090994 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.386131048 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.386131048 CEST49940443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.386147022 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.386153936 CEST4434994013.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.388462067 CEST49944443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.388499975 CEST4434994413.107.246.45192.168.2.4
                          Oct 6, 2024 15:31:27.388698101 CEST49944443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.388698101 CEST49944443192.168.2.413.107.246.45
                          Oct 6, 2024 15:31:27.388730049 CEST4434994413.107.246.45192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 15:30:03.808692932 CEST53635821.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:03.864527941 CEST53590841.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:04.859077930 CEST53652321.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:05.807033062 CEST5781753192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:05.807285070 CEST5650253192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:05.817876101 CEST53578171.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:05.821902037 CEST53565021.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:08.106782913 CEST5891253192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:08.109456062 CEST5303753192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:08.114059925 CEST53589121.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:08.116231918 CEST53530371.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:09.716902971 CEST6469353192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:09.717072010 CEST5964453192.168.2.41.1.1.1
                          Oct 6, 2024 15:30:09.729460955 CEST53646931.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:09.731165886 CEST53596441.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:21.178328037 CEST138138192.168.2.4192.168.2.255
                          Oct 6, 2024 15:30:22.195571899 CEST53596761.1.1.1192.168.2.4
                          Oct 6, 2024 15:30:41.134486914 CEST53617371.1.1.1192.168.2.4
                          Oct 6, 2024 15:31:03.463859081 CEST53541591.1.1.1192.168.2.4
                          Oct 6, 2024 15:31:03.872503996 CEST53609101.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 6, 2024 15:30:05.807033062 CEST192.168.2.41.1.1.10xb95bStandard query (0)allegrolokalnie.pl-546t348977t.shopA (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:05.807285070 CEST192.168.2.41.1.1.10x3082Standard query (0)allegrolokalnie.pl-546t348977t.shop65IN (0x0001)false
                          Oct 6, 2024 15:30:08.106782913 CEST192.168.2.41.1.1.10x8c9eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:08.109456062 CEST192.168.2.41.1.1.10x217Standard query (0)www.google.com65IN (0x0001)false
                          Oct 6, 2024 15:30:09.716902971 CEST192.168.2.41.1.1.10x9342Standard query (0)allegrolokalnie.pl-546t348977t.shopA (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:09.717072010 CEST192.168.2.41.1.1.10xc33bStandard query (0)allegrolokalnie.pl-546t348977t.shop65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 6, 2024 15:30:05.817876101 CEST1.1.1.1192.168.2.40xb95bNo error (0)allegrolokalnie.pl-546t348977t.shop188.114.97.3A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:05.817876101 CEST1.1.1.1192.168.2.40xb95bNo error (0)allegrolokalnie.pl-546t348977t.shop188.114.96.3A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:05.821902037 CEST1.1.1.1192.168.2.40x3082No error (0)allegrolokalnie.pl-546t348977t.shop65IN (0x0001)false
                          Oct 6, 2024 15:30:08.114059925 CEST1.1.1.1192.168.2.40x8c9eNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:08.116231918 CEST1.1.1.1192.168.2.40x217No error (0)www.google.com65IN (0x0001)false
                          Oct 6, 2024 15:30:09.729460955 CEST1.1.1.1192.168.2.40x9342No error (0)allegrolokalnie.pl-546t348977t.shop188.114.97.3A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:09.729460955 CEST1.1.1.1192.168.2.40x9342No error (0)allegrolokalnie.pl-546t348977t.shop188.114.96.3A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:09.731165886 CEST1.1.1.1192.168.2.40xc33bNo error (0)allegrolokalnie.pl-546t348977t.shop65IN (0x0001)false
                          Oct 6, 2024 15:30:20.026921034 CEST1.1.1.1192.168.2.40xeea6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 15:30:20.026921034 CEST1.1.1.1192.168.2.40xeea6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:32.434825897 CEST1.1.1.1192.168.2.40x21a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 15:30:32.434825897 CEST1.1.1.1192.168.2.40x21a1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:56.226016045 CEST1.1.1.1192.168.2.40x5a77No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 15:30:56.226016045 CEST1.1.1.1192.168.2.40x5a77No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:30:57.069984913 CEST1.1.1.1192.168.2.40xa3f6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 15:30:57.069984913 CEST1.1.1.1192.168.2.40xa3f6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Oct 6, 2024 15:31:16.666908979 CEST1.1.1.1192.168.2.40x52a8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 15:31:16.666908979 CEST1.1.1.1192.168.2.40x52a8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          • allegrolokalnie.pl-546t348977t.shop
                          • https:
                          • fs.microsoft.com
                          • otelrules.azureedge.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449739188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:06 UTC721OUTGET /oferta/afbc38c3-8517-464b-b221-f0b162797375 HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:06 UTC618INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jvrvobDU6M%2FAKcX3l1TCV6qd2SmtTIi6RFkDaQLfrgRoCoqIuKufUHBJN977ApT9CJhr9CtpqY%2F2m66PyIHShfo96jQzxy3wrBDt0ioCUJCqH5IbrodguIcuJ7ETuAUTEDkezlDG0JaA9wuXaoLmznXs81mo4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Speculation-Rules: "/cdn-cgi/speculation"
                          Server: cloudflare
                          CF-RAY: 8ce60110bbc17cf6-EWR
                          2024-10-06 13:30:06 UTC751INData Raw: 31 31 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 1155<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2024-10-06 13:30:06 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64
                          Data Ascii: <link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded
                          2024-10-06 13:30:06 UTC1369INData Raw: 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 4f 6e 78 51 6f 6f 39 61 49 32 49 37 31 31 32 49 5f 42 48 4f 6f 2e 73 62 42 73 69 70 47 75 33 5a 31 59 45 4f 73 73 79 54 47 39 45 2d 31 37 32 38 32 32 31 34 30 36 2d 30 2e 30 2e 31 2e 31 2d 2f 6f 66 65 72 74 61 2f 61 66 62 63 33 38 63 33 2d 38 35 31 37 2d 34 36 34 62 2d 62 32 32 31 2d 66 30 62 31 36 32 37 39 37 33 37 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: ion="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="OnxQoo9aI2I7112I_BHOo.sbBsipGu3Z1YEOssyTG9E-1728221406-0.0.1.1-/oferta/afbc38c3-8517-464b-b221-f0b162797375">
                          2024-10-06 13:30:06 UTC956INData Raw: 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f
                          Data Ascii: n> <span class="hidden" id="cf-footer-ip">8.46.123.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener no
                          2024-10-06 13:30:06 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449738188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:06 UTC640OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:07 UTC411INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:06 GMT
                          Content-Type: text/css
                          Content-Length: 24051
                          Connection: close
                          Last-Modified: Tue, 01 Oct 2024 14:49:43 GMT
                          ETag: "66fc0c07-5df3"
                          Server: cloudflare
                          CF-RAY: 8ce60111bb230f4a-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sun, 06 Oct 2024 15:30:06 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-10-06 13:30:07 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                          2024-10-06 13:30:07 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                          2024-10-06 13:30:07 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                          2024-10-06 13:30:07 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                          2024-10-06 13:30:07 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                          2024-10-06 13:30:07 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                          2024-10-06 13:30:07 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                          2024-10-06 13:30:07 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                          2024-10-06 13:30:07 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                          2024-10-06 13:30:07 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449743188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:08 UTC689OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://allegrolokalnie.pl-546t348977t.shop/cdn-cgi/styles/cf.errors.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:08 UTC409INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:08 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Tue, 01 Oct 2024 14:49:43 GMT
                          ETag: "66fc0c07-1c4"
                          Server: cloudflare
                          CF-RAY: 8ce60119c87743be-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sun, 06 Oct 2024 15:30:08 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-10-06 13:30:08 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449747188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:09 UTC669OUTGET /favicon.ico HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:09 UTC1093INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:09 GMT
                          Content-Type: image/x-icon
                          Content-Length: 318
                          Connection: close
                          Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data: blob: https://allegrolokalnie.pl https://allegro.pl https://a.allegroimg.com https://lokalnie-prod-assets.storage.googleapis.com;object-src 'none';script-src 'self' 'unsafe-inline';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                          Cross-Origin-Opener-Policy: same-origin
                          Cross-Origin-Resource-Policy: same-origin
                          Origin-Agent-Cluster: ?1
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-DNS-Prefetch-Control: off
                          X-Download-Options: noopen
                          X-Frame-Options: SAMEORIGIN
                          X-Permitted-Cross-Domain-Policies: none
                          X-XSS-Protection: 0
                          Cache-Control: public, max-age=14400
                          Last-Modified: Sat, 14 Sep 2024 19:57:39 GMT
                          ETag: W/"13e-191f21ccb38"
                          CF-Cache-Status: REVALIDATED
                          Accept-Ranges: bytes
                          2024-10-06 13:30:09 UTC411INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6a 32 72 33 73 50 63 72 47 6a 72 70 34 7a 55 37 68 48 49 63 50 6d 69 4a 62 4d 30 78 61 4e 65 4f 74 71 47 31 31 30 32 54 43 73 39 49 44 57 4d 58 6a 65 64 47 48 77 42 53 69 43 47 25 32 46 6b 79 6a 56 47 5a 54 6d 7a 6e 48 71 78 35 67 58 62 51 63 37 6c 46 49 4b 72 35 39 76 52 66 66 6f 61 7a 52 58 7a 31 25 32 46 6e 72 41 76 77 54 4b 70 33 42 25 32 46 25 32 42 66 77 37 4f 41 6a 72 58 25 32 42 4d 65 79 52 71 52 43 77 61 44 54 48 74 7a 39 4b 72 63 44 37 68 33 46 46 67 54 61 6a 67 72 42 4c 51 64 65 4b 48 77 25 33 44 25 33 44 22 7d 5d
                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j2r3sPcrGjrp4zU7hHIcPmiJbM0xaNeOtqG1102TCs9IDWMXjedGHwBSiCG%2FkyjVGZTmznHqx5gXbQc7lFIKr59vRffoazRXz1%2FnrAvwTKp3B%2F%2Bfw7OAjrX%2BMeyRqRCwaDTHtz9KrcD7h3FFgTajgrBLQdeKHw%3D%3D"}]
                          2024-10-06 13:30:09 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 01 00 04 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ff 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 11 11 00 00 00 00 00 01 00 01 10 00 00 00 00 01 00 00 00 00 00 00 00 01 00 11 00 00 00 00 00 10 01 10 00 00 00 00 00 11 01 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                          Data Ascii: ((


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449746184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-06 13:30:09 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF17)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=11715
                          Date: Sun, 06 Oct 2024 13:30:09 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449750188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:10 UTC405OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:10 UTC409INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:10 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Tue, 01 Oct 2024 14:49:43 GMT
                          ETag: "66fc0c07-1c4"
                          Server: cloudflare
                          CF-RAY: 8ce60129b9c11962-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sun, 06 Oct 2024 15:30:10 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-10-06 13:30:10 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449751188.114.97.34431832C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:10 UTC370OUTGET /favicon.ico HTTP/1.1
                          Host: allegrolokalnie.pl-546t348977t.shop
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-06 13:30:11 UTC1093INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:10 GMT
                          Content-Type: image/x-icon
                          Content-Length: 318
                          Connection: close
                          Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data: blob: https://allegrolokalnie.pl https://allegro.pl https://a.allegroimg.com https://lokalnie-prod-assets.storage.googleapis.com;object-src 'none';script-src 'self' 'unsafe-inline';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                          Cross-Origin-Opener-Policy: same-origin
                          Cross-Origin-Resource-Policy: same-origin
                          Origin-Agent-Cluster: ?1
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-DNS-Prefetch-Control: off
                          X-Download-Options: noopen
                          X-Frame-Options: SAMEORIGIN
                          X-Permitted-Cross-Domain-Policies: none
                          X-XSS-Protection: 0
                          Cache-Control: public, max-age=14400
                          Last-Modified: Sat, 14 Sep 2024 19:57:39 GMT
                          ETag: W/"13e-191f21ccb38"
                          CF-Cache-Status: REVALIDATED
                          Accept-Ranges: bytes
                          2024-10-06 13:30:11 UTC405INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 71 4f 57 53 76 46 50 68 6b 5a 64 61 71 25 32 42 74 42 79 79 4f 58 44 4e 74 57 66 62 4b 4c 55 56 51 35 38 77 70 46 70 4e 4c 4d 41 77 38 75 4b 65 7a 51 66 54 4d 45 53 54 76 48 65 30 35 31 41 64 52 36 37 71 37 52 52 56 47 47 53 58 48 72 67 39 34 42 55 46 35 56 62 4b 35 55 4e 36 50 77 51 6d 63 73 6d 35 64 37 56 50 4f 58 70 61 56 43 4d 44 57 74 6c 53 43 76 78 78 4c 71 36 66 51 69 25 32 42 32 78 62 64 7a 75 4f 4a 5a 69 30 47 4a 68 49 4f 4a 70 56 6b 4d 72 69 56 43 69 56 4d 6d 41 44 38 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75
                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qOWSvFPhkZdaq%2BtByyOXDNtWfbKLUVQ58wpFpNLMAw8uKezQfTMESTvHe051AdR67q7RRVGGSXHrg94BUF5VbK5UN6PwQmcsm5d7VPOXpaVCMDWtlSCvxxLq6fQi%2B2xbdzuOJZi0GJhIOJpVkMriVCiVMmAD8g%3D%3D"}],"grou
                          2024-10-06 13:30:11 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 01 00 04 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ff 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 11 11 00 00 00 00 00 01 00 01 10 00 00 00 00 01 00 00 00 00 00 00 00 01 00 11 00 00 00 00 00 10 01 10 00 00 00 00 00 11 01 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                          Data Ascii: ((


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449752184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-06 13:30:11 UTC514INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=11764
                          Date: Sun, 06 Oct 2024 13:30:11 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-06 13:30:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.44976013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:57 UTC540INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:57 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                          ETag: "0x8DCE4CB535A72FA"
                          x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133057Z-1657d5bbd48cpbzgkvtewk0wu0000000020000000000mrvq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:57 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-06 13:30:57 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                          2024-10-06 13:30:57 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                          2024-10-06 13:30:57 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                          2024-10-06 13:30:57 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                          2024-10-06 13:30:57 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                          2024-10-06 13:30:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                          2024-10-06 13:30:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                          2024-10-06 13:30:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                          2024-10-06 13:30:58 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.44976113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:58 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:58 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133058Z-1657d5bbd48tnj6wmberkg2xy8000000020g00000000nrh7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.44976313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:58 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:58 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133058Z-1657d5bbd48762wn1qw4s5sd3000000001zg000000003aqq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.44976413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:58 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:58 UTC471INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:58 GMT
                          Content-Type: text/xml
                          Content-Length: 1000
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB097AFC9"
                          x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133058Z-1657d5bbd48f7nlxc7n5fnfzh000000001pg00000000b6fw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:58 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.44976213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:58 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:58 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133058Z-1657d5bbd48sdh4cyzadbb374800000001y000000000621y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.44976513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:58 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:58 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133058Z-1657d5bbd48lknvp09v995n79000000001ng00000000dbv6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.44976613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:59 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:59 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133059Z-1657d5bbd48xdq5dkwwugdpzr0000000028000000000kpy8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.44976813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:59 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:59 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133059Z-1657d5bbd48tnj6wmberkg2xy8000000021g00000000gxw1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.44976913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:59 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:59 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133059Z-1657d5bbd48vlsxxpe15ac3q7n00000001yg00000000errz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.44976713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:59 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:59 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133059Z-1657d5bbd48xsz2nuzq4vfrzg800000001u000000000k621
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.44977013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:30:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:30:59 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:30:59 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133059Z-1657d5bbd48xdq5dkwwugdpzr0000000027g00000000nxs9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:30:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.44977113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:00 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:00 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:00 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133100Z-1657d5bbd48cpbzgkvtewk0wu0000000025g000000006rkr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:00 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.44977313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:00 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:00 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133100Z-1657d5bbd48wd55zet5pcra0cg0000000240000000000kcb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.44977213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:00 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:00 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133100Z-1657d5bbd48dfrdj7px744zp8s00000001w0000000002ux7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.44977413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:00 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:00 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133100Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000e57b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.44977513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:00 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:00 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133100Z-1657d5bbd48vlsxxpe15ac3q7n0000000210000000007rs7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.44977613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48xsz2nuzq4vfrzg800000001w000000000e6pa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.44977813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48vhs7r2p1ky7cs5w000000029000000000g3ag
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.44977713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48f7nlxc7n5fnfzh000000001p000000000cmtm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.44977913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48wd55zet5pcra0cg000000021g000000007fbs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.44978013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48sdh4cyzadbb374800000002000000000004sp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.44978113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:01 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd4824mj9d6vp65b6n4000000028000000000aarn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.44978213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000e597
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.44978313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48gqrfwecymhhbfm800000000wg000000008gnp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.44978413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd482lxwq1dp2t1zwkc00000001v00000000068eh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.44978513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:01 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:01 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133101Z-1657d5bbd48jwrqbupe3ktsx9w00000002b00000000019es
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.44978613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:02 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133102Z-1657d5bbd48wd55zet5pcra0cg000000020g000000009u41
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.44978813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:02 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:02 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:02 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133102Z-1657d5bbd48wd55zet5pcra0cg000000021g000000007fdw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.44979013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:02 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:02 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133102Z-1657d5bbd48vlsxxpe15ac3q7n000000022g00000000481n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.44978913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:02 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133102Z-1657d5bbd48q6t9vvmrkd293mg00000001x000000000kwrk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.44978713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:02 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:02 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133102Z-1657d5bbd48qjg85buwfdynm5w000000021000000000kd3a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.44979213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:03 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133103Z-1657d5bbd48p2j6x2quer0q028000000025g00000000f5u7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.44979113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:03 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133103Z-1657d5bbd48vlsxxpe15ac3q7n000000020000000000bw95
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.44979513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:03 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133103Z-1657d5bbd48sdh4cyzadbb374800000001xg000000007aqz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.44979413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:03 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133103Z-1657d5bbd48tnj6wmberkg2xy8000000020g00000000nrvn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.44979313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:03 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:03 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133103Z-1657d5bbd48wd55zet5pcra0cg0000000210000000008ng1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.44979713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:04 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:04 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:04 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133104Z-1657d5bbd48vlsxxpe15ac3q7n000000022g00000000485e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.44979813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:04 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:04 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133104Z-1657d5bbd487nf59mzf5b3gk8n00000001hg00000000mmem
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.44980013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:04 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:04 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133104Z-1657d5bbd48762wn1qw4s5sd3000000001z0000000004cm2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.44979913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:04 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:04 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133104Z-1657d5bbd48p2j6x2quer0q028000000024g00000000g7cp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.44980113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:04 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:04 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133104Z-1657d5bbd48xdq5dkwwugdpzr000000002e0000000002xf8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.44980313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:05 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd482tlqpvyz9e93p54000000022g00000000d112
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.44980213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:05 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd482tlqpvyz9e93p5400000002600000000055nf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.44980513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:05 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd48qjg85buwfdynm5w000000027g0000000015um
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.44980413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:05 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd48q6t9vvmrkd293mg000000023g0000000026gq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.44980613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:05 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd482lxwq1dp2t1zwkc00000001t000000000bq98
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.44980713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd48xlwdx82gahegw4000000002b0000000000du3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.44980813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:05 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133105Z-1657d5bbd482krtfgrg72dfbtn00000001q000000000hnv5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.44980913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48vlsxxpe15ac3q7n000000023g000000001ndy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.44981013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48tnj6wmberkg2xy8000000027g000000000bbh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.44981113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48vhs7r2p1ky7cs5w00000002d0000000005pk1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.44981313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48762wn1qw4s5sd3000000001v000000000gn3k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.44981213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd4824mj9d6vp65b6n4000000024g00000000h538
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.44981413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48xdq5dkwwugdpzr0000000028g00000000hgmh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.44981613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48tqvfc1ysmtbdrg000000001yg000000006h14
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.44981513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:06 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:06 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:06 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133106Z-1657d5bbd48tnj6wmberkg2xy80000000260000000004xbq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.44981713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:07 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:07 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133107Z-1657d5bbd48dfrdj7px744zp8s00000001u0000000008sxr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.44981813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:07 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:07 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133107Z-1657d5bbd48xlwdx82gahegw40000000027g00000000axx7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:07 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.44982013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:07 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:07 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133107Z-1657d5bbd48wd55zet5pcra0cg00000001x000000000hf4z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:07 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.44981913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:07 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:07 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133107Z-1657d5bbd482lxwq1dp2t1zwkc00000001t000000000bqcw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:07 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.44982113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:07 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:07 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:07 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133107Z-1657d5bbd48gqrfwecymhhbfm800000000t000000000g2y1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.44982213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:08 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd48q6t9vvmrkd293mg000000023g0000000026rz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:08 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.44982313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:08 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd48vlsxxpe15ac3q7n00000001y000000000fpqu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.44982413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:08 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd482krtfgrg72dfbtn00000001q000000000hnx5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.44982513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:08 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd4824mj9d6vp65b6n400000002ag0000000032dw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.44982613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:08 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd48cpbzgkvtewk0wu0000000020g00000000k5yy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.44982813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:08 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133108Z-1657d5bbd48cpbzgkvtewk0wu00000000250000000007sce
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.44982913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:08 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd482tlqpvyz9e93p54000000023000000000d0rb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.44983013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48t66tjar5xuq22r800000001z000000000dusx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.44983113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48xlwdx82gahegw400000000280000000009c2g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.44983213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48sdh4cyzadbb374800000001v000000000cbgr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.44983313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48t66tjar5xuq22r8000000021g00000000827u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.44983413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48t66tjar5xuq22r80000000240000000000m61
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.44983513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48p2j6x2quer0q028000000023g00000000kug9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.44983613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:09 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:09 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133109Z-1657d5bbd48xdq5dkwwugdpzr0000000028g00000000hgqs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.44983713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd48jwrqbupe3ktsx9w00000002b0000000001a41
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.44983813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd48dfrdj7px744zp8s00000001tg00000000armt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.44983913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd48sdh4cyzadbb374800000001t000000000gtc9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.44984013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd48xdq5dkwwugdpzr0000000029000000000h4kw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.44984113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000002zyb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.44984213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:10 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:10 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133110Z-1657d5bbd487nf59mzf5b3gk8n00000001q0000000009ezs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:10 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.44984313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:11 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:11 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:11 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133111Z-1657d5bbd48p2j6x2quer0q028000000025g00000000f64p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:11 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.44984413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:11 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:11 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:11 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133111Z-1657d5bbd482lxwq1dp2t1zwkc00000001rg00000000fwwf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:11 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.44984513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:11 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:11 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1250
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE4487AA"
                          x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133111Z-1657d5bbd48sdh4cyzadbb374800000001t000000000gtda
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:11 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.44984613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:11 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:11 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133111Z-1657d5bbd48xsz2nuzq4vfrzg800000001wg00000000dbr3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.44984713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:11 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:11 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:11 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133111Z-1657d5bbd48cpbzgkvtewk0wu0000000022000000000fbzu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.44985013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:12 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133112Z-1657d5bbd48tnj6wmberkg2xy8000000022g00000000e516
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.44985113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:12 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133112Z-1657d5bbd482tlqpvyz9e93p5400000002600000000055wz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.44984913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:12 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133112Z-1657d5bbd48gqrfwecymhhbfm800000000s000000000kktz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.44984813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:12 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133112Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000002zze
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.44985313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:12 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:12 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133112Z-1657d5bbd48lknvp09v995n79000000001q0000000008zbb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.44985413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:12 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:13 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133113Z-1657d5bbd48brl8we3nu8cxwgn00000002b000000000bn4w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.44985613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:13 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:13 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133113Z-1657d5bbd487nf59mzf5b3gk8n00000001pg000000009kua
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.44985713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:13 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:13 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133113Z-1657d5bbd48cpbzgkvtewk0wu0000000020g00000000k66e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.44986013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133114Z-1657d5bbd482krtfgrg72dfbtn00000001qg00000000g17w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.44985913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133114Z-1657d5bbd48cpbzgkvtewk0wu000000002700000000025rx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.44985213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:14 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133114Z-1657d5bbd48dfrdj7px744zp8s00000001w0000000002vfc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.44985513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133114Z-1657d5bbd48dfrdj7px744zp8s00000001pg00000000m3vc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.44985813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:14 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133114Z-1657d5bbd48dfrdj7px744zp8s00000001r000000000gum1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.44986113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48xdq5dkwwugdpzr0000000028g00000000hgx6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.44986213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48gqrfwecymhhbfm800000000zg0000000000r4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.44986313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48xlwdx82gahegw4000000002ag0000000020g1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.44986413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48xlwdx82gahegw400000000280000000009cc0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.44986513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48wd55zet5pcra0cg00000001xg00000000humt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.44986713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48wd55zet5pcra0cg000000021g000000007fwb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.44986613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:15 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:15 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133115Z-1657d5bbd48qjg85buwfdynm5w000000026g000000004edd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.44986813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:16 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133116Z-1657d5bbd48vlsxxpe15ac3q7n00000001wg00000000k216
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.44986913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:16 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133116Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg000000008k6y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.44987013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:16 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133116Z-1657d5bbd48tqvfc1ysmtbdrg000000001t000000000kprp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.44987113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:16 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:16 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133116Z-1657d5bbd48vlsxxpe15ac3q7n00000001yg00000000esht
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:16 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.44987213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:16 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:16 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133116Z-1657d5bbd48wd55zet5pcra0cg000000022000000000747g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.44987413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:17 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd487nf59mzf5b3gk8n00000001s0000000004k72
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.44987313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:17 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd48p2j6x2quer0q028000000023g00000000kvkf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.44987513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:17 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd48p2j6x2quer0q028000000024000000000kbhv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.44987613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:17 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000e60p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.44987713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:17 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd482tlqpvyz9e93p54000000023000000000d11x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.44987813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd48cpbzgkvtewk0wu0000000021g00000000g1h5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.44987913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:17 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133117Z-1657d5bbd48p2j6x2quer0q028000000025000000000gcxv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.44988013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd48brl8we3nu8cxwgn00000002a000000000davx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.44988113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd482lxwq1dp2t1zwkc00000001pg00000000mnp2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.44988213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd48qjg85buwfdynm5w000000022g00000000e9a7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.44988313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd48tqvfc1ysmtbdrg000000002000000000023r1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.44988413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd48gqrfwecymhhbfm800000000z00000000018db
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.44988613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd482lxwq1dp2t1zwkc00000001q000000000mwct
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.44988513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:18 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:18 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133118Z-1657d5bbd48t66tjar5xuq22r8000000023g000000002460
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.44988713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:19 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48762wn1qw4s5sd3000000001xg000000009us0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.44988813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:19 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48qjg85buwfdynm5w000000022000000000g13f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.44988913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:19 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48tqvfc1ysmtbdrg000000001v000000000fucc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.44989013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:19 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48vlsxxpe15ac3q7n000000020g00000000a2k5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.44989113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:19 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48762wn1qw4s5sd30000000020g00000000060w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.44989213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:19 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:19 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133119Z-1657d5bbd48xsz2nuzq4vfrzg800000001zg000000003zv6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.44989313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1370
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE62E0AB"
                          x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd487nf59mzf5b3gk8n00000001qg0000000086uu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.44989413.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE156D2EE"
                          x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd48xsz2nuzq4vfrzg800000001zg000000003zvn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.44989513.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                          ETag: "0x8DC582BEDC8193E"
                          x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000e65s
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.44989613.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1406
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB16F27E"
                          x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd48dfrdj7px744zp8s00000001u0000000008tht
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.44989713.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:20 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1369
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE32FE1A2"
                          x-ms-request-id: 096083c7-101e-008d-1673-1792e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd482krtfgrg72dfbtn00000001w0000000003a3t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:20 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.44989813.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:20 GMT
                          Content-Type: text/xml
                          Content-Length: 1377
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                          ETag: "0x8DC582BEAFF0125"
                          x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133120Z-1657d5bbd48sqtlf1huhzuwq7000000001sg00000000bmzq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.44989913.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:20 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1414
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE03B051D"
                          x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133121Z-1657d5bbd48q6t9vvmrkd293mg00000001y000000000ge9a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.44990013.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:21 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0A2434F"
                          x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133121Z-1657d5bbd48tnj6wmberkg2xy8000000025g0000000065c8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.44990113.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:21 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE54CA33F"
                          x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133121Z-1657d5bbd48t66tjar5xuq22r800000001zg00000000d3e6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.44990213.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:21 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1409
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFC438CF"
                          x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133121Z-1657d5bbd48dfrdj7px744zp8s00000001q000000000hqew
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.44990313.107.246.45443
                          TimestampBytes transferredDirectionData
                          2024-10-06 13:31:21 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 13:31:21 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 13:31:21 GMT
                          Content-Type: text/xml
                          Content-Length: 1372
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6669CA7"
                          x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T133121Z-1657d5bbd48dfrdj7px744zp8s00000001x00000000005an
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 13:31:21 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:09:29:59
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:09:30:02
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1980,i,11076858950483076699,3612127285170520844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:09:30:05
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allegrolokalnie.pl-546t348977t.shop/oferta/afbc38c3-8517-464b-b221-f0b162797375"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly