Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://myhandymanhelper.com/roundcube_updated/

Overview

General Information

Sample URL:https://myhandymanhelper.com/roundcube_updated/
Analysis ID:1526766
Tags:openphish
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,7640964768501326340,8221257834919019991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myhandymanhelper.com/roundcube_updated/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://myhandymanhelper.com/roundcube_updated/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: myhandymanhelper.comVirustotal: Detection: 11%Perma Link
Source: https://myhandymanhelper.com/roundcube_updated/Virustotal: Detection: 21%Perma Link
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: Number of links: 0
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: Title: Roundcube Webmail :: Welcome to Roundcube Webmail does not match URL
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: Form action: login.php
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: <input type="password" .../> found
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: No <meta name="author".. found
Source: https://myhandymanhelper.com/roundcube_updated/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /roundcube_updated/ HTTP/1.1Host: myhandymanhelper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/styles.min.css?s=1520886010 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/xframework/assets/styles/framework.css?s=1506327547 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/ui.min.js?s=1520886010 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/images/roundcube_logo.png HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/images/favicon.ico HTTP/1.1Host: webmail.supremecluster.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://myhandymanhelper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /skins/larry/images/roundcube_logo.png HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/ui.min.js?s=1520886010 HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/larry/images/favicon.ico HTTP/1.1Host: webmail.supremecluster.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: myhandymanhelper.com
Source: global trafficDNS traffic detected: DNS query: webmail.supremecluster.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 13:47:20 GMTServer: Apache/2.4.59 (Debian)Content-Length: 289Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_54.2.dr, chromecache_50.2.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/3.0/
Source: chromecache_53.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_53.2.drString found in binary or memory: http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/plugins/xskin/../xframework/assets/styles/framework.css?s=1506327
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/skins/larry/images/favicon.ico
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/skins/larry/images/roundcube_logo.png
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/skins/larry/styles.min.css?s=1520886010
Source: chromecache_52.2.drString found in binary or memory: https://webmail.supremecluster.com/skins/larry/ui.min.js?s=1520886010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/17@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,7640964768501326340,8221257834919019991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myhandymanhelper.com/roundcube_updated/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,7640964768501326340,8221257834919019991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myhandymanhelper.com/roundcube_updated/22%VirustotalBrowse
https://myhandymanhelper.com/roundcube_updated/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
webmail.supremecluster.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
myhandymanhelper.com11%VirustotalBrowse
SourceDetectionScannerLabelLink
http://jqueryui.com0%URL Reputationsafe
https://webmail.supremecluster.com/skins/larry/styles.min.css?s=15208860100%VirustotalBrowse
https://webmail.supremecluster.com/skins/larry/ui.min.js?s=15208860100%VirustotalBrowse
http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&0%VirustotalBrowse
https://webmail.supremecluster.com/plugins/xframework/assets/styles/framework.css?s=15063275470%VirustotalBrowse
https://webmail.supremecluster.com/skins/larry/images/favicon.ico0%VirustotalBrowse
https://webmail.supremecluster.com/plugins/xskin/../xframework/assets/styles/framework.css?s=15063270%VirustotalBrowse
https://webmail.supremecluster.com/skins/larry/images/roundcube_logo.png0%VirustotalBrowse
http://creativecommons.org/licenses/by-sa/3.0/0%VirustotalBrowse
https://webmail.supremecluster.com/plugins/jqueryui/themes/larry/jquery-ui.css?s=15208860090%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
myhandymanhelper.com
192.185.16.199
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
142.250.185.132
truefalseunknown
webmail.supremecluster.com
94.136.171.57
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://webmail.supremecluster.com/skins/larry/styles.min.css?s=1520886010falseunknown
https://webmail.supremecluster.com/plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009falseunknown
https://webmail.supremecluster.com/skins/larry/ui.min.js?s=1520886010falseunknown
https://webmail.supremecluster.com/skins/larry/images/roundcube_logo.pngfalseunknown
https://webmail.supremecluster.com/skins/larry/images/favicon.icofalseunknown
https://webmail.supremecluster.com/plugins/xframework/assets/styles/framework.css?s=1506327547falseunknown
https://myhandymanhelper.com/roundcube_updated/true
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://jqueryui.comchromecache_53.2.drfalse
    • URL Reputation: safe
    unknown
    http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&chromecache_53.2.drfalseunknown
    http://creativecommons.org/licenses/by-sa/3.0/chromecache_54.2.dr, chromecache_50.2.drfalseunknown
    https://webmail.supremecluster.com/plugins/xskin/../xframework/assets/styles/framework.css?s=1506327chromecache_52.2.drfalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    198.23.53.48
    unknownUnited States
    32748STEADFASTUSfalse
    142.250.185.132
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    192.185.16.199
    myhandymanhelper.comUnited States
    46606UNIFIEDLAYER-AS-1USfalse
    94.136.171.57
    webmail.supremecluster.comGermany
    41391CLUSTERS-ASDEfalse
    IP
    192.168.2.4
    192.168.2.5
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1526766
    Start date and time:2024-10-06 15:46:19 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 17s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://myhandymanhelper.com/roundcube_updated/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.win@16/17@8/7
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.18.110, 64.233.184.84, 34.104.35.123, 142.250.186.170, 216.58.212.138, 142.250.186.74, 142.250.185.138, 142.250.185.234, 142.250.184.234, 142.250.185.170, 172.217.23.106, 172.217.16.138, 142.250.181.234, 142.250.185.202, 142.250.185.74, 216.58.206.42, 142.250.184.202, 142.250.185.106, 216.58.206.74, 172.202.163.200, 93.184.221.240, 192.229.221.95, 20.3.187.198, 52.149.20.212, 172.217.18.3
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    InputOutput
    URL: https://myhandymanhelper.com/roundcube_updated/ Model: jbxai
    {
    "brand":["unknown"],
    "contains_trigger_text":false,
    "prominent_button_name":"unknown",
    "text_input_field_labels":["unknown"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://myhandymanhelper.com/roundcube_updated/ Model: jbxai
    {
    "phishing_score":0,
    "reason":"No text found on page."}
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
    Category:downloaded
    Size (bytes):16958
    Entropy (8bit):3.247942103829815
    Encrypted:false
    SSDEEP:48:hJzQ0zzz0TzzzzicUzzzzzzqzzzzzzzzhzzzzzzzzzz3zzzzzzzzzzzVzzzzzzzg:hxjDtJo/S5Pb
    MD5:924A68D347C80D0E502157E83812BB23
    SHA1:1622A7CAA5A0CFA28A96CF10043D6E7B63B491E3
    SHA-256:7B30E499996EC4631848D3509D803D9311F5D71999212F2F4C1CA7AF8F24EB69
    SHA-512:F366AC7F1B54471F7222D5425BBB08DA8EA971F175FE96D1B551020CF85184F2E76BB49D270C711CF6F7937D809D6446CF5E2C0E4F4C2BAADB5925EB97EF146B
    Malicious:false
    Reputation:low
    URL:https://webmail.supremecluster.com/skins/larry/images/favicon.ico
    Preview:......@@.... .(B......(...@......... .................................................................................................................................................UNA'UO?...7...4'........................................................................................................................................................................................................................................UU@.TP@.TO@.TO@...7...7...7...0.............................................................................................................................................................................................................................TOA^TO@.TO@.TO@.TO@...7...7...7...7...7o..U.............................................................................................................................................................................................................SOA7TO@.TO@.TO@.TO@.TO@.TO@...7...7...7...7...7...7...9?..............
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (47319), with no line terminators
    Category:downloaded
    Size (bytes):47319
    Entropy (8bit):5.039472060924589
    Encrypted:false
    SSDEEP:384:y7MUNCJQklsCid9pp0kcucEd5k1swPI+wUIaQnVWvCi25EDP7aEZfN0vGACcxjnA:y7LtcutUIaQnVWvCi258ZF01oaE
    MD5:3AC3CC52FA5E8A93C506A0E6597960C1
    SHA1:9B6082BBDC921B0370FF4B4A4328062AFB727C05
    SHA-256:4BB75DFECF5870BB04AC0EDAE38092ABA6D024E8336C7BF7DF15CF104AF543CB
    SHA-512:C045EDF730CB9AEB59DA96B9534723541D944ACD3D0B45D6F2F46B993DA6EC0D8EC06ED7011F4D298F8A7697CDB4BD2F81CA4E51BD25273BDC47D6250B61FE7E
    Malicious:false
    Reputation:low
    URL:https://webmail.supremecluster.com/skins/larry/styles.min.css?s=1520886010
    Preview:body{font-family:"Lucida Grande",Verdana,Arial,Helvetica,sans-serif;font-size:11px;color:#333;background:#cad2d9;margin:0}body.noscroll{overflow:hidden}.iphone body.noscroll{overflow:auto}a{color:#0069a6}a:visited{color:#0186ba}img{border:0}.voice{position:absolute;border:0;clip:rect(0 0 0 0);width:1px;height:1px;margin:-1px;padding:0;overflow:hidden}input,textarea,select,button{font-family:inherit;font-size:inherit;vertical-align:middle}input[type=text],input[type=email],input[type=password],textarea{margin:0;padding:4px;border:1px solid #b2b2b2;border-radius:4px}input[type=text]:focus,input[type=email]:focus,input[type=password]:focus,button:focus,input.button:focus,textarea:focus{border-color:#4787b1;box-shadow:0 0 5px 2px rgba(71,135,177,.9);outline:0}input[type=text]:required,input[type=email]:required,input[type=password]:required{border-color:#4787b1}input.placeholder,textarea.placeholder{color:#aaa}.bold{font-weight:700}label input+span{vertical-align:middle}.noselect{user-sele
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
    Category:dropped
    Size (bytes):16958
    Entropy (8bit):3.247942103829815
    Encrypted:false
    SSDEEP:48:hJzQ0zzz0TzzzzicUzzzzzzqzzzzzzzzhzzzzzzzzzz3zzzzzzzzzzzVzzzzzzzg:hxjDtJo/S5Pb
    MD5:924A68D347C80D0E502157E83812BB23
    SHA1:1622A7CAA5A0CFA28A96CF10043D6E7B63B491E3
    SHA-256:7B30E499996EC4631848D3509D803D9311F5D71999212F2F4C1CA7AF8F24EB69
    SHA-512:F366AC7F1B54471F7222D5425BBB08DA8EA971F175FE96D1B551020CF85184F2E76BB49D270C711CF6F7937D809D6446CF5E2C0E4F4C2BAADB5925EB97EF146B
    Malicious:false
    Reputation:low
    Preview:......@@.... .(B......(...@......... .................................................................................................................................................UNA'UO?...7...4'........................................................................................................................................................................................................................................UU@.TP@.TO@.TO@...7...7...7...0.............................................................................................................................................................................................................................TOA^TO@.TO@.TO@.TO@...7...7...7...7...7o..U.............................................................................................................................................................................................................SOA7TO@.TO@.TO@.TO@.TO@.TO@...7...7...7...7...7...7...9?..............
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (25687)
    Category:dropped
    Size (bytes):26172
    Entropy (8bit):5.1500609076971635
    Encrypted:false
    SSDEEP:384:+zGJ5Jy9+0iqMr0379DIKkUWf4uvKQgFUBGiBtBiPzQKeB/P8M3kuy99xzUQ:+zGrJy99dJsyQJb5szQmM3a
    MD5:E4650DCD7C6AF41EA01AD41E1E1821B4
    SHA1:4A44C5E7EB2F64E9F7C21A37F564FE876EE83923
    SHA-256:41BBDEEE4739E1E1751F58B54C098383EA8F207FE9C5AC9124C62C764FAB4DE6
    SHA-512:4BE5BE54B69D665B10AF0D42C39C687607A83639618BCCEB57385C6BDB6EAEC3B6188F0B39F86F07AA68DD4F2051CFDDE329CD99CF8A7958FE8FBD77833D1E0E
    Malicious:false
    Reputation:low
    Preview:/**. * Roundcube functions for default skin interface. *. * Copyright (c) The Roundcube Dev Team. *. * The contents are subject to the Creative Commons Attribution-ShareAlike. * License. It is allowed to copy, distribute, transmit and to adapt the work. * by keeping credits to the original autors in the README file.. * See http://creativecommons.org/licenses/by-sa/3.0/ for details.. *. * @license magnet:?xt=urn:btih:90dc5c0be029de84e523b9b3922520e79e0e6f08&dn=cc0.txt CC0-1.0. */.function rcube_mail_ui(){var a,o,i,e,s={},n={},r={forwardmenu:{editable:1},searchmenu:{editable:1,callback:function(e){if(e&&rcmail.env.search_mods){var t,i="*",s=n.searchmenu,a=$('input:checkbox[name="s_mods[]"]',s),o=rcmail.env.mailbox,e=rcmail.env.search_mods,s=rcmail.env.search_scope||"base";if("mail"==rcmail.env.task&&(e=e[o]||e["*"],i="text",$('input:radio[name="s_scope"]').prop("checked",!1).filter("#s_scope_"+s).prop("checked",!0)),e[i])a.map(function(){this.checked=!0,this.disabled=this.value!=i});else
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):28
    Entropy (8bit):4.066108939837481
    Encrypted:false
    SSDEEP:3:C0NY:u
    MD5:D59DE2F2B1F18AFAAB6EFBB5E8D7DB42
    SHA1:77587B981A047955407905358D39950877368CC9
    SHA-256:E5D91D35F7D93D22881F28575657D7928D6A63A6381EB58B9759935171CD6A0D
    SHA-512:8D1BFAB6D22907F036BA0B8B5AF1B8FA1738C2F761B7373B93DBEF8790131844379206060CEA0CB059AA6D566A2FCDA102D391B0740F4618A573047BE660808A
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl7myWwdmPJURIFDQiEZ_ESBQ3Fk8Qk?alt=proto
    Preview:ChIKBw0IhGfxGgAKBw3Fk8QkGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2178
    Entropy (8bit):5.062454472281515
    Encrypted:false
    SSDEEP:48:tukDjVLQE+AHxEJFQEDKKXEbsneq2Tm0WKkLAz6kKw4qi:7VUxfAKneqHlMS
    MD5:070A3BD61C7A9ECF17BF3B2A0E1AD08F
    SHA1:6B28215C1FFB664E6B85BAA1EF49E7D3929CB85D
    SHA-256:D4683F80BFCFE8E23960F4976D745989676522FFE82F72CBFA7DD38D0EAC6B77
    SHA-512:91EB07497D5FDCE8B653FB77BF927F5B5DC207BCDA0137649D508FDEC0A670A32D6AC917C3970199A75C43737807C0D74E6A6BD3A6265B58264DEA89586C33FD
    Malicious:false
    Reputation:low
    URL:https://myhandymanhelper.com/roundcube_updated/
    Preview:<!DOCTYPE html>..<html lang="en">..<head>..<title>Roundcube Webmail :: Welcome to Roundcube Webmail</title>..<meta name="viewport" content="" id="viewport" />..<link rel="shortcut icon" href="https://webmail.supremecluster.com/skins/larry/images/favicon.ico"/>..<link rel="stylesheet" type="text/css" href="https://webmail.supremecluster.com/skins/larry/styles.min.css?s=1520886010" />..<link rel="stylesheet" type="text/css" href="https://webmail.supremecluster.com/plugins/xskin/../xframework/assets/styles/framework.css?s=1506327547">..<link rel="stylesheet" type="text/css" href="https://webmail.supremecluster.com/plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009">..<script type="text/javascript" src="https://webmail.supremecluster.com/skins/larry/ui.min.js?s=1520886010"></script>....<meta http-equiv="content-type" content="text/html; charset=UTF-8" />..</head>..<body>....<h1 class="voice">Roundcube Webmail Login</h1>....<div id="login-form">..<div class="box-inner" role="main">..<
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2363)
    Category:downloaded
    Size (bytes):41241
    Entropy (8bit):5.257913363677836
    Encrypted:false
    SSDEEP:384:vCEW1yof+ve1ebDPiF5fy/EoDS25qNnHnrAz:vpVFl1DS2InHnrAz
    MD5:283A8860D287F25535E0D42266F62691
    SHA1:D4621FF863CF3B23A02923A9A9414A83A3F85323
    SHA-256:9E6A2F457E5C0C9619A2226BDA332CDF8CAE20BD9DB822347506E044861A67EE
    SHA-512:6294BAF5DB3E89286AE7FB05A44FD52DAECF9CD76CD20E9F007860092AE67FA4D77D5A72941C6BC1910DB3CF4784C7C4624D3D415192FEA5EFF398053DEE04B4
    Malicious:false
    Reputation:low
    URL:https://webmail.supremecluster.com/plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009
    Preview:/*! jQuery UI - v1.12.0 - 2016-08-01.* http://jqueryui.com.* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, progressbar.css, selectmenu.css, slider.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&offsetTopShadow=0px&thicknessShadow=5px&opacityShadow=30&bgImgOpacityShadow=0&bgTextureShadow=flat&bgColorShadow=666666&opacityOverlay=30&bgImgOpacityOverlay=0&bgTextureOverlay=flat&bgColorOverlay=aaaaaa&iconColorError=cc0000&fcError=5f3f3f&borderColorError=f1a899&bgTextureError=flat&bgColorError=fddfdf&iconColorHighlight=777620&fcHighlight=777620&borderColorHighlight=dad55e&bgTextureHighlight=flat&bgColorHighlight=fffa90&iconColorActive=ffffff&fcActive=ffffff&borderColorActive=003eff&bgTextureActive=fla
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (25687)
    Category:downloaded
    Size (bytes):26172
    Entropy (8bit):5.1500609076971635
    Encrypted:false
    SSDEEP:384:+zGJ5Jy9+0iqMr0379DIKkUWf4uvKQgFUBGiBtBiPzQKeB/P8M3kuy99xzUQ:+zGrJy99dJsyQJb5szQmM3a
    MD5:E4650DCD7C6AF41EA01AD41E1E1821B4
    SHA1:4A44C5E7EB2F64E9F7C21A37F564FE876EE83923
    SHA-256:41BBDEEE4739E1E1751F58B54C098383EA8F207FE9C5AC9124C62C764FAB4DE6
    SHA-512:4BE5BE54B69D665B10AF0D42C39C687607A83639618BCCEB57385C6BDB6EAEC3B6188F0B39F86F07AA68DD4F2051CFDDE329CD99CF8A7958FE8FBD77833D1E0E
    Malicious:false
    Reputation:low
    URL:https://webmail.supremecluster.com/skins/larry/ui.min.js?s=1520886010
    Preview:/**. * Roundcube functions for default skin interface. *. * Copyright (c) The Roundcube Dev Team. *. * The contents are subject to the Creative Commons Attribution-ShareAlike. * License. It is allowed to copy, distribute, transmit and to adapt the work. * by keeping credits to the original autors in the README file.. * See http://creativecommons.org/licenses/by-sa/3.0/ for details.. *. * @license magnet:?xt=urn:btih:90dc5c0be029de84e523b9b3922520e79e0e6f08&dn=cc0.txt CC0-1.0. */.function rcube_mail_ui(){var a,o,i,e,s={},n={},r={forwardmenu:{editable:1},searchmenu:{editable:1,callback:function(e){if(e&&rcmail.env.search_mods){var t,i="*",s=n.searchmenu,a=$('input:checkbox[name="s_mods[]"]',s),o=rcmail.env.mailbox,e=rcmail.env.search_mods,s=rcmail.env.search_scope||"base";if("mail"==rcmail.env.task&&(e=e[o]||e["*"],i="text",$('input:radio[name="s_scope"]').prop("checked",!1).filter("#s_scope_"+s).prop("checked",!0)),e[i])a.map(function(){this.checked=!0,this.disabled=this.value!=i});else
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 177 x 49, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):3792
    Entropy (8bit):7.870875958843385
    Encrypted:false
    SSDEEP:48:ptW4hr6dwJucITCkyqa3qu68VRXRkHszohAJB90XxbWBniDRmRZXnBL3c/KBN/4:LW8udw883Z6KRXGszouYbUi0tn9QKw
    MD5:C344BF2B813693240B327482466DDA95
    SHA1:8582063BFA786E25C37BE0B21A335F27056D701E
    SHA-256:85256D019C76DAFCE023E67C1942FD2287CED7C7503D207991E54D33AC1B37FD
    SHA-512:D83F1BF38B752EAACB13B2E28178C61830771C92E4EEAD2E0E4A463046027E618217F91727FB5BF23F8456CA9D5609FF477F9933E3F56E274E358D2CF29418D9
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......1......G./....PLTE...444.13333-03333444123444444444......222111...444333333444......333444444333333444333...444444333444..................555444444333......444444...TTU............(((ooo.........444...............pqs........222444......444.....)))..................ggg.........444]_a...bbb...=>>.......BCC...###......YYZ............dee......```CCC...............oop..............................UUU.........oop..........EEE...YYY{{{KKK..........i..N}......................g...........................t...................V.....R.....m.........+......e.eeg..........Jw.......p.lmn.w..a.yyz.Dm.......j..M|.Yt....{.....x.$......Jp......u.....]........5R.....................MYa.......|..=^FHJ>?@..!)...f..*B..........q.;cw/CQ i{..Nh5Tb.)8x..]jr3LZ.<R....n.u...d.Sdn.3y.....tRNS.....=+..60......m#.cQ..YG..|(.@ ..........a.../..}Q...@....uoe.........ih_.............P............@0.........H..........r....x ..K.....IDATh..gPTW...V`..,.K....D.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 177 x 49, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):3792
    Entropy (8bit):7.870875958843385
    Encrypted:false
    SSDEEP:48:ptW4hr6dwJucITCkyqa3qu68VRXRkHszohAJB90XxbWBniDRmRZXnBL3c/KBN/4:LW8udw883Z6KRXGszouYbUi0tn9QKw
    MD5:C344BF2B813693240B327482466DDA95
    SHA1:8582063BFA786E25C37BE0B21A335F27056D701E
    SHA-256:85256D019C76DAFCE023E67C1942FD2287CED7C7503D207991E54D33AC1B37FD
    SHA-512:D83F1BF38B752EAACB13B2E28178C61830771C92E4EEAD2E0E4A463046027E618217F91727FB5BF23F8456CA9D5609FF477F9933E3F56E274E358D2CF29418D9
    Malicious:false
    Reputation:low
    URL:https://webmail.supremecluster.com/skins/larry/images/roundcube_logo.png
    Preview:.PNG........IHDR.......1......G./....PLTE...444.13333-03333444123444444444......222111...444333333444......333444444333333444333...444444333444..................555444444333......444444...TTU............(((ooo.........444...............pqs........222444......444.....)))..................ggg.........444]_a...bbb...=>>.......BCC...###......YYZ............dee......```CCC...............oop..............................UUU.........oop..........EEE...YYY{{{KKK..........i..N}......................g...........................t...................V.....R.....m.........+......e.eeg..........Jw.......p.lmn.w..a.yyz.Dm.......j..M|.Yt....{.....x.$......Jp......u.....]........5R.....................MYa.......|..=^FHJ>?@..!)...f..*B..........q.;cw/CQ i{..Nh5Tb.)8x..]jr3LZ.<R....n.u...d.Sdn.3y.....tRNS.....=+..60......m#.cQ..YG..|(.@ ..........a.../..}Q...@....uoe.........ih_.............P............@0.........H..........r....x ..K.....IDATh..gPTW...V`..,.K....D.....
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 6, 2024 15:47:15.343890905 CEST49675443192.168.2.4173.222.162.32
    Oct 6, 2024 15:47:18.066473007 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.066519976 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.066618919 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.067152023 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.067208052 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.067270041 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.067473888 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.067491055 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.067647934 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.067665100 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.573657036 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.574023962 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.574058056 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.575746059 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.575825930 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.581273079 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.613940954 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.614053011 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.614068031 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.614247084 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.614276886 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.614468098 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.617841005 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.617973089 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.618669987 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.618843079 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.664607048 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.664638996 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.664686918 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.664700985 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.704695940 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.705869913 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.749450922 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.749511957 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.749608994 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.749639034 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.749666929 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:18.749722958 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.752753019 CEST49736443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:18.752773046 CEST44349736192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:19.299932957 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300041914 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.300113916 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300580978 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300630093 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.300693035 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300745964 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300791025 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.300833941 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300946951 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.300954103 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.300996065 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.301460981 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.301471949 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.301536083 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.301887035 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.301923990 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.302090883 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.302103996 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.302508116 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.302522898 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.302798033 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.302809954 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.303172112 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.303179026 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.912731886 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.913022995 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.913037062 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.913544893 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.913723946 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.913739920 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.913918018 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.913979053 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.915410042 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.915477991 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.928035021 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.928297997 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.928308964 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.931946039 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.932015896 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.934242010 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.934418917 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.934427977 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.935919046 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.936109066 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.936151981 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.936314106 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.936374903 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:19.937753916 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:19.937830925 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.377420902 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.377595901 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.381450891 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.381798983 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.381995916 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.382200956 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.382296085 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.382468939 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.382529020 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.382606030 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.382616997 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.382776976 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.383358955 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.383379936 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.383548021 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.383563042 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.383976936 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.383989096 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.384166002 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.384218931 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.423310995 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.426898956 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.426920891 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.426939011 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.427289963 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.470057011 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:20.470103025 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:20.470258951 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:20.479408979 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:20.479424953 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:20.549917936 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.550105095 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.550162077 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.551564932 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.551604033 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.551615953 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.551662922 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.551681042 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.551695108 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.555476904 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.555536985 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.555558920 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.555600882 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.555613041 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.555624008 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.556024075 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556103945 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556145906 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556180954 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.556206942 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556226015 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.556562901 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556626081 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556708097 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.556755066 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556799889 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.556850910 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.592281103 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.597120047 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.603128910 CEST49742443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.603154898 CEST4434974294.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.606434107 CEST49739443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.606462002 CEST4434973994.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.612461090 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.624974012 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.624988079 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.625051975 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.628421068 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.628442049 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.628539085 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.628559113 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.630086899 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.630105972 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.630129099 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.630165100 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.630218029 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.644819021 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.644833088 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.644947052 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.646312952 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.646322966 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.646384001 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.647281885 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.647293091 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.647361994 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.656038046 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.656049967 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.656126022 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.657490015 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.657510996 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.657582998 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.658416033 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.658427954 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.658485889 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.658518076 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.658529997 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.658576012 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.658623934 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.661058903 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.661073923 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.661159039 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.661586046 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.661638021 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.661653042 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.661669970 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.661720991 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.706096888 CEST49740443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.706144094 CEST4434974094.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.707839966 CEST49741443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.707869053 CEST4434974194.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.713377953 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.713393927 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.713462114 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.713478088 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.713547945 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.713617086 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.743076086 CEST49743443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.743108988 CEST4434974394.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.883749008 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.883805037 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:20.883915901 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.884439945 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:20.884455919 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.144165993 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.144233942 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:21.144313097 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.147799969 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.147836924 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:21.159903049 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:21.160347939 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:21.160362959 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:21.162170887 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:21.162244081 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:21.163841963 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:21.163954973 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:21.218050957 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:21.218063116 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:21.265165091 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:21.495589972 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.498927116 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.498955011 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.499430895 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.500473976 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.500561953 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.500768900 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.547403097 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.736474037 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.736541986 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.736630917 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.736669064 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.790198088 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.808971882 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.808995008 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.809119940 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.823586941 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:21.823683023 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.823826075 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.823999882 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.824084044 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.833389044 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.833425045 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:21.833925009 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:21.839449883 CEST49745443192.168.2.494.136.171.57
    Oct 6, 2024 15:47:21.839479923 CEST4434974594.136.171.57192.168.2.4
    Oct 6, 2024 15:47:21.874218941 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.877413988 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:21.919420004 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.137305975 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.137648106 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.137695074 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.137722969 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.137876034 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.137917042 CEST44349747184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.137976885 CEST49747443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.176242113 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.176295996 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.176367044 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.176753998 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.176774979 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.281809092 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.281873941 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.281934977 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.282119036 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.282136917 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.282187939 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.282524109 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.282624960 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.282686949 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.283050060 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.283062935 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.283253908 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.283266068 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.283411980 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.283427954 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.832436085 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.832511902 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.895883083 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.901511908 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.932039976 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.937061071 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.940448999 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.940475941 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.940830946 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:22.943698883 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:22.944180965 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.944215059 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.944654942 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.944688082 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.944986105 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.945004940 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.945645094 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.945718050 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.946111917 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.946144104 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.946167946 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.946190119 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.981275082 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.981348038 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.982219934 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.982295036 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.983026981 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.983122110 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.983669043 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.983681917 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.983789921 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.983804941 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.983891964 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:22.983901024 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:22.987396002 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:23.030798912 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.030807018 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.031286001 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.098911047 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.098942041 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.099004030 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.099009991 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.099060059 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.100950003 CEST49749443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.100987911 CEST44349749198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.132154942 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:23.132230043 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:23.132271051 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:23.152116060 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:23.152139902 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:23.152159929 CEST49748443192.168.2.4184.28.90.27
    Oct 6, 2024 15:47:23.152167082 CEST44349748184.28.90.27192.168.2.4
    Oct 6, 2024 15:47:23.191092968 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191123009 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191133022 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191164970 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191180944 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191184044 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191195011 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191206932 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191210032 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191229105 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191247940 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191447020 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191483974 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191509962 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191518068 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.191534042 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.191555023 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.200686932 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200705051 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200712919 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200726986 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200733900 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200753927 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200778008 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.200814009 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200841904 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.200845957 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.200871944 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.200892925 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.201030970 CEST49751443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.201051950 CEST44349751198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:23.224652052 CEST49750443192.168.2.4198.23.53.48
    Oct 6, 2024 15:47:23.224680901 CEST44349750198.23.53.48192.168.2.4
    Oct 6, 2024 15:47:28.705575943 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:28.705748081 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:28.705801964 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:30.228329897 CEST49735443192.168.2.4192.185.16.199
    Oct 6, 2024 15:47:30.228353024 CEST44349735192.185.16.199192.168.2.4
    Oct 6, 2024 15:47:31.070507050 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:31.070688009 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:31.070765972 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:32.179410934 CEST49744443192.168.2.4142.250.185.132
    Oct 6, 2024 15:47:32.179450035 CEST44349744142.250.185.132192.168.2.4
    Oct 6, 2024 15:47:32.566900015 CEST4972380192.168.2.4199.232.210.172
    Oct 6, 2024 15:47:32.572149992 CEST8049723199.232.210.172192.168.2.4
    Oct 6, 2024 15:47:32.572232008 CEST4972380192.168.2.4199.232.210.172
    Oct 6, 2024 15:48:10.787656069 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:10.787703037 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:10.787769079 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:10.788252115 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:10.788269043 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.426887989 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.426983118 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.482424021 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.482443094 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.482666969 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.492114067 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.539402962 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.588923931 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.588948965 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.588963985 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.591154099 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.591166019 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.591212988 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.677980900 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678046942 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678059101 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.678122997 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.678133965 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678177118 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678221941 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.678231001 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678241014 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.678267002 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.678309917 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.678318977 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.761106014 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.761132956 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.761183023 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.761194944 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.761223078 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.761250019 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.762109041 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.762149096 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.762187004 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.762192011 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.762214899 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.762242079 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.763720989 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.763771057 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.763847113 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.763848066 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.763874054 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.763922930 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.765569925 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.765610933 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.765631914 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.765638113 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.765667915 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.765701056 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.848227978 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848263025 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848340988 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.848340988 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.848354101 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848401070 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.848678112 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848730087 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848748922 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.848756075 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.848798990 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.849351883 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.849395990 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.849419117 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.849431992 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.849448919 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.849477053 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.850267887 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.850311995 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.850339890 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.850346088 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.850378036 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.850405931 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.850785971 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.850908995 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.850955009 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.855247021 CEST49760443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.855262995 CEST4434976013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.894685030 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.894768953 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.894851923 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.896568060 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.896591902 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.896657944 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.897172928 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.897205114 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.898027897 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.898051977 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.899667025 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.899701118 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.899753094 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.900007963 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.900024891 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.900955915 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.900996923 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.901046038 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.901232004 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.901248932 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.902053118 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.902149916 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:11.902220964 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.902391911 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:11.902429104 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.552503109 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.553627968 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.553627968 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.553706884 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.553735971 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.558940887 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.559295893 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.559333086 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.559696913 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.559705973 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.561888933 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.562532902 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.562532902 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.562582016 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.562601089 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.565462112 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.566076040 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.566114902 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.566150904 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.566158056 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.569534063 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.570072889 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.570101023 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.570209026 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.570218086 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.654495001 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.654578924 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.654982090 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.654982090 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.655040026 CEST49765443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.655066967 CEST4434976513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.659187078 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.659214020 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.659323931 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.659352064 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.659435034 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.659969091 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.659993887 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.660008907 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.660015106 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.660089970 CEST49763443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.660093069 CEST4434976313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.661747932 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.661894083 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.662002087 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.662065029 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.662065029 CEST49762443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.662087917 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.662103891 CEST4434976213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.665256977 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.665291071 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.665373087 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.666555882 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.666610003 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.666893005 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.667207003 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.667232037 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.667356968 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.667371988 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.668335915 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.668395996 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.668562889 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.668613911 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.668649912 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.669964075 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.669987917 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.670020103 CEST49761443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.670027018 CEST4434976113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.670717001 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.670741081 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.670839071 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.670857906 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.670988083 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.678067923 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.679560900 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.679560900 CEST49764443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.679583073 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.679595947 CEST4434976413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.686465025 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.686518908 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.688803911 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.688803911 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.688863039 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.688893080 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.688910961 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.688945055 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.689224005 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.689235926 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.689728022 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.689734936 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:12.694188118 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.694363117 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:12.694375992 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.305690050 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.306471109 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.306492090 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.306896925 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.306924105 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.314990997 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.315432072 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.315481901 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.315831900 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.315844059 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.332880020 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.333616972 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.333616972 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.333638906 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.333661079 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.334992886 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.335823059 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.335823059 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.335854053 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.335867882 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.369409084 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.369851112 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.369894028 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.370306969 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.370311975 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.403943062 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.404077053 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.404150963 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.404344082 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.404344082 CEST49767443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.404371977 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.404381037 CEST4434976713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.407098055 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.407141924 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.407217026 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.407402992 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.407409906 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.413422108 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.413566113 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.413621902 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.413692951 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.413693905 CEST49766443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.413736105 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.413764954 CEST4434976613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.415868998 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.415957928 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.416047096 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.416181087 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.416213989 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.430274010 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.430341005 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.430474043 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.430520058 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.430531025 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.430546045 CEST49768443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.430552006 CEST4434976813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.432538986 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.432622910 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.432712078 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.432849884 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.432883024 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.435597897 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.435650110 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.435766935 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.435810089 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.435832024 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.435846090 CEST49769443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.435854912 CEST4434976913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.437871933 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.437895060 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.437959909 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.438065052 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.438086033 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.474086046 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.474157095 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.474293947 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.474345922 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.474359035 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.474370956 CEST49770443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.474378109 CEST4434977013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.477149963 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.477166891 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:13.477233887 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.477358103 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:13.477370977 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.050049067 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.050652981 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.050678968 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.051403999 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.051410913 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.076569080 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.077256918 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.077320099 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.077843904 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.077857018 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.084219933 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.084636927 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.084671021 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.085333109 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.085345984 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.098417044 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.098795891 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.098820925 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.099441051 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.099452019 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.111825943 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.112313032 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.112340927 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.112948895 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.112958908 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.148413897 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.148576021 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.148649931 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.148821115 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.148844004 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.148870945 CEST49771443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.148879051 CEST4434977113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.152489901 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.152590036 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.152688980 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.152868032 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.152890921 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.175092936 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.175163984 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.175344944 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.175426006 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.175426006 CEST49773443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.175465107 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.175487041 CEST4434977313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.178808928 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.178849936 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.178920031 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.179121971 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.179136038 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.186853886 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.186999083 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.187077045 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.187138081 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.187138081 CEST49772443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.187174082 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.187196016 CEST4434977213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.189927101 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.189943075 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.190016985 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.190242052 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.190256119 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.203721046 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.203778982 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.203866005 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.204097033 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.204119921 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.204144001 CEST49774443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.204159021 CEST4434977413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.207026958 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.207060099 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.207292080 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.207484007 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.207504988 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.211005926 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.211102962 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.211235046 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.211292982 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.211311102 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.211334944 CEST49775443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.211348057 CEST4434977513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.214153051 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.214200974 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.214286089 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.214479923 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.214514971 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.792989016 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.793550968 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.793592930 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.794300079 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.794313908 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.817401886 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.818058014 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.818077087 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.819890976 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.819896936 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.839783907 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.840564966 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.840579987 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.841969013 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.841975927 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.843132019 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.843688965 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.843725920 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.844635963 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.844650030 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.848524094 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.849148035 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.849179029 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.850358009 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.850373983 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.891366959 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.891558886 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.891699076 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.892055988 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.892083883 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.892122984 CEST49776443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.892132044 CEST4434977613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.900392056 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.900460958 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.900774002 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.901441097 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.901460886 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.915709972 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.915813923 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.915893078 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.916234970 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.916258097 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.916291952 CEST49777443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.916301012 CEST4434977713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.923470974 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.923490047 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.923562050 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.924397945 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.924411058 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.941082001 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.941230059 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.941308975 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.941701889 CEST49778443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.941724062 CEST4434977813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.941884995 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.941946983 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.942006111 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.943564892 CEST49779443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.943589926 CEST4434977913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.947508097 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.947582960 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.947643995 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.948887110 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.948910952 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.949039936 CEST49780443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.949050903 CEST4434978013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.952014923 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.952053070 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.952126026 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.953811884 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.953835011 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.956696987 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.956794977 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.956867933 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.957083941 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.957113028 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.967068911 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.967116117 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:14.967195988 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.969131947 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:14.969147921 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.570667982 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.571480989 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.571517944 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.571803093 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.572277069 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.572284937 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.572719097 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.572732925 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.573884964 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.573890924 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.594825983 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.595690012 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.595714092 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.596997023 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.597002983 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.602190971 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.603446007 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.603504896 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.604641914 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.604656935 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.616345882 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.617074013 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.617152929 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.617997885 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.618011951 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.669857979 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.669938087 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.670491934 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.670691013 CEST49782443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.670703888 CEST4434978213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.673320055 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.673381090 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.673515081 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.675623894 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.675688982 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.675805092 CEST49781443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.675812006 CEST4434978113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.675849915 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.677726984 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.677757025 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.679075956 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.679121017 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.679428101 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.679620028 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.679636955 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.693702936 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.693831921 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.693895102 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.694086075 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.694101095 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.694112062 CEST49783443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.694118977 CEST4434978313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.697146893 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.697169065 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.697503090 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.697699070 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.697709084 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.706018925 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.706079006 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.706506014 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.706651926 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.706674099 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.706690073 CEST49784443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.706697941 CEST4434978413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.710553885 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.710563898 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.710628033 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.710844040 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.710854053 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.722826004 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.722882032 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.723064899 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.723440886 CEST49785443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.723473072 CEST4434978513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.728641033 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.728663921 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:15.728801012 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.729187965 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:15.729202986 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.316847086 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.317382097 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.317442894 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.317995071 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.318011045 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.336783886 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.338835001 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.338850021 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.339521885 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.339526892 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.344407082 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.345217943 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.345247984 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.346508980 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.346518040 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.350377083 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.351273060 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.351281881 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.352889061 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.352891922 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.362766981 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.363207102 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.363218069 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.363998890 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.364005089 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.415878057 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.416032076 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.416117907 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.416192055 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.416225910 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.416251898 CEST49787443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.416270971 CEST4434978713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.419213057 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.419256926 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.419315100 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.419440031 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.419447899 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.434508085 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.434662104 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.434746027 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.446221113 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.446360111 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.446446896 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.448823929 CEST49789443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.448844910 CEST4434978913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.449666977 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.449806929 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.449876070 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.450066090 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.450087070 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.450100899 CEST49788443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.450109005 CEST4434978813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.450254917 CEST49790443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.450259924 CEST4434979013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.458870888 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.458966017 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.459125996 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.461462975 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.461483955 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.461626053 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.461651087 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.461721897 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.461776018 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.464348078 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.464375973 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.464433908 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.464663029 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.464700937 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.465224028 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.465249062 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.465735912 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.465745926 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.465759039 CEST49791443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.465763092 CEST4434979113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.468208075 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.468242884 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.468389034 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.468902111 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.468915939 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:16.469561100 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:16.469575882 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.063590050 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.064719915 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.064749956 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.065917015 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.065922976 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.102205038 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.102988958 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.103034019 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.104084969 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.104264021 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.104270935 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.104741096 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.104764938 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.105690956 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.105696917 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.106262922 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.107074976 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.107086897 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.108058929 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.108063936 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.121916056 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.122446060 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.122464895 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.123440981 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.123447895 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.161976099 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.162118912 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.162180901 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.162482023 CEST49792443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.162501097 CEST4434979213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.167747974 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.167792082 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.168078899 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.168521881 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.168543100 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.204827070 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.204905033 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.204916000 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.204982996 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.205002069 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.205121994 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.205144882 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.205291986 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.205343962 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.205410957 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.205435991 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.205451965 CEST49794443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.205465078 CEST4434979413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.207206011 CEST49793443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.207211018 CEST4434979313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.208434105 CEST49796443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.208445072 CEST4434979613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.212529898 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.212568998 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.212671995 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.215616941 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.215636015 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.215753078 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.215964079 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.215987921 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.217720032 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.217750072 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.217844009 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.218316078 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.218328953 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.218466043 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.218477964 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.222229958 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.222376108 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.222434044 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.222562075 CEST49795443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.222568989 CEST4434979513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.226341009 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.226386070 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.226469040 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.226800919 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.226818085 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.848206997 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.848717928 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.848752975 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.849328041 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.849334955 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.855973005 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.856286049 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.856309891 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.856668949 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.856677055 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.866019964 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.866336107 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.866365910 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.866765022 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.866839886 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.866847992 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.867156982 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.867194891 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.867552996 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.867559910 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.887248039 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.887573004 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.887615919 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.888079882 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.888088942 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.953959942 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.954097986 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.954175949 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.955365896 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.955540895 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.955590010 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.964728117 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.964873075 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.965012074 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.967170954 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.967293978 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.967367887 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.968405008 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.968437910 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.968452930 CEST49798443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.968461990 CEST4434979813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.969769001 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.969794989 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.969816923 CEST49800443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.969826937 CEST4434980013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.988495111 CEST49797443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:17.988528013 CEST4434979713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.991820097 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.991945982 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:17.992055893 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.006431103 CEST49799443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.006462097 CEST4434979913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.025532961 CEST49801443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.025547981 CEST4434980113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.093732119 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.093764067 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.093828917 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.095499039 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.095570087 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.095639944 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.098582983 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.098675013 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.098884106 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.101043940 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.101078987 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.101140022 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.101471901 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.101490021 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.101717949 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.101732969 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.102188110 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.102229118 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.102536917 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.102575064 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.105601072 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.105647087 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.105693102 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.106019020 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.106036901 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.749182940 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.749845982 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.749877930 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.750248909 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.750384092 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.750401020 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.750827074 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.750886917 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.751305103 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.751318932 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.764137030 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.765067101 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.765086889 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.765722036 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.765727997 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.769423962 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.769758940 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.769788027 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.770456076 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.770468950 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.773821115 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.774482012 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.774528980 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.775690079 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.775707960 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.860075951 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.860238075 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.860315084 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.868316889 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.868465900 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.868612051 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.869298935 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.869344950 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.869364023 CEST49805443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.869374037 CEST4434980513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.870080948 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.870158911 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.870183945 CEST49803443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.870209932 CEST4434980313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.870214939 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.872550964 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.872637033 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.872704029 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.874027967 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.874058962 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.874090910 CEST49804443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.874100924 CEST4434980413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.875732899 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.875766039 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.875782967 CEST49802443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.875792027 CEST4434980213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.875838995 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.875910044 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.876291037 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.878113031 CEST49806443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.878139973 CEST4434980613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.881366968 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.881412029 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.881508112 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.884872913 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.884917974 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.885063887 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.886611938 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.886646032 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.886724949 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.887732983 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.887753010 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.887810946 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.887834072 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.887854099 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.888252974 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.888283014 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.889025927 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.889044046 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.889385939 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.889396906 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.890614033 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.890626907 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:18.890880108 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.891061068 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:18.891077042 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.528868914 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.529561043 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.529577017 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.531311035 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.532883883 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.538733006 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.540934086 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.567692041 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.567707062 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.569519997 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.569555998 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.570615053 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.570621967 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.571213007 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.571242094 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.572201014 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.572210073 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.573086023 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.573096037 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.574343920 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.574350119 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.575404882 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.575422049 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.576560020 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.576565027 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.663744926 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.663943052 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.664027929 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.668355942 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.668513060 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.668589115 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.669637918 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.669814110 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.669967890 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.670008898 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.670149088 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.670202971 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.671844959 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.671982050 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.672202110 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.674195051 CEST49809443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.674210072 CEST4434980913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.683073044 CEST49810443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.683078051 CEST4434981013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.691493988 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.691534042 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.691550016 CEST49808443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.691559076 CEST4434980813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.692512989 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.692512989 CEST49807443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.692564964 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.692594051 CEST4434980713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.693027020 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.693033934 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.693053007 CEST49811443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.693057060 CEST4434981113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.696552038 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.696609020 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.696944952 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.697065115 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.697108984 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.697165966 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.697757006 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.697767973 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.697846889 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698452950 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698509932 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698589087 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698636055 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698659897 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698694944 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698709965 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698812008 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698826075 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698838949 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698867083 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698906898 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.698920012 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:19.698945999 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.699064016 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:19.699079990 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.337497950 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.337822914 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.338656902 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.338721991 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.339912891 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.339929104 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.341131926 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.341165066 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.342262983 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.342269897 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.345278978 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.345662117 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.345671892 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.346390009 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.346395969 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.368861914 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.369752884 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.369818926 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.370841026 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.370857000 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.378421068 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.379115105 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.379147053 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.379802942 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.379812002 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.437135935 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.437295914 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.437509060 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.437520027 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.437732935 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.437820911 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.438692093 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:20.438739061 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:20.438821077 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:20.439814091 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:20.439830065 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:20.440669060 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.440723896 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.440758944 CEST49812443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.440776110 CEST4434981213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.443443060 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.443461895 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.443478107 CEST49813443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.443485975 CEST4434981313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.446218014 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.446357965 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.446502924 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.448299885 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.448354006 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.448416948 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.449084044 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.449090958 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.449103117 CEST49814443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.449109077 CEST4434981413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.449556112 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.449599981 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.449659109 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.450073004 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.450114965 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.450191975 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.450220108 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.451450109 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.451479912 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.451591015 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.451678991 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.451687098 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.470968008 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.471117973 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.471206903 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.471877098 CEST49815443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.471901894 CEST4434981513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.474307060 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.474339962 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.474653959 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.474833012 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.474848032 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.484061003 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.484121084 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.484221935 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.484359026 CEST49816443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.484378099 CEST4434981613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.487210035 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.487245083 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:20.487323046 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.487478971 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:20.487493038 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.083362103 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.098558903 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:21.116892099 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.122311115 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.139543056 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.144571066 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.150773048 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.155149937 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:21.166680098 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:21.166706085 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:21.167341948 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:21.167368889 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.167380095 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.168883085 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.168889046 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.169466972 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.169472933 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.170604944 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.170609951 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.170767069 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.170779943 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.171258926 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.171274900 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.172146082 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.172152042 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.173008919 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.173022985 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.174108982 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.174115896 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.174681902 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.174695969 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.175318003 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.175324917 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.175942898 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:21.176078081 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:21.186670065 CEST4972480192.168.2.4199.232.210.172
    Oct 6, 2024 15:48:21.191850901 CEST8049724199.232.210.172192.168.2.4
    Oct 6, 2024 15:48:21.191912889 CEST4972480192.168.2.4199.232.210.172
    Oct 6, 2024 15:48:21.217638016 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:21.267693043 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.267844915 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.267965078 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.268588066 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.268656969 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.268774986 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.269216061 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.269354105 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.269475937 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.272752047 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.272825956 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.272895098 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.275324106 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.275707960 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.275810957 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.277637959 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.277637959 CEST49822443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.277659893 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.277668953 CEST4434982213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.279050112 CEST49819443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.279078007 CEST4434981913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.280888081 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.280911922 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.280940056 CEST49820443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.280949116 CEST4434982013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.281951904 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.281969070 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.282000065 CEST49818443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.282007933 CEST4434981813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.282996893 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.283015966 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.283036947 CEST49821443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.283042908 CEST4434982113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.286184072 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.286216021 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.286329985 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.287496090 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.287516117 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.289741993 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.289753914 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.289818048 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.290311098 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.290328979 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.291784048 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.291824102 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.292056084 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.292876005 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.292891979 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.293812037 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.293822050 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.293932915 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.294250011 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.294261932 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.296247005 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.296260118 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.296325922 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.297122955 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.297137022 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.921365976 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.922569990 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.922606945 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.923880100 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.923890114 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.929223061 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.929653883 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.929686069 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.930218935 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.930224895 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.939352036 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.939716101 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.939730883 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.940080881 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.940087080 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.941965103 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.942292929 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.942311049 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.942626953 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.942631960 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.945395947 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.945756912 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.945789099 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:21.946415901 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:21.946422100 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.021495104 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.021553040 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.021614075 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.021888018 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.021910906 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.021930933 CEST49823443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.021939039 CEST4434982313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.025346041 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.025439024 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.025548935 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.025777102 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.025810957 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.029863119 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.029913902 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.030072927 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.030277967 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.030277967 CEST49826443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.030298948 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.030311108 CEST4434982613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.033010006 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.033107042 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.033190012 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.033359051 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.033394098 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.038666964 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.038814068 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.038880110 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.038904905 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.038914919 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.038928032 CEST49827443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.038932085 CEST4434982713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041166067 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041201115 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041301966 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041399956 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041563034 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041599035 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041624069 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041635036 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041687012 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041692019 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.041712999 CEST49824443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.041718006 CEST4434982413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.044110060 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.044153929 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.044229031 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.044390917 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.044420004 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.046879053 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.047071934 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.047168016 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.047168016 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.047194958 CEST49825443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.047209978 CEST4434982513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.049218893 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.049283981 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.049588919 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.049770117 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.049802065 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.665045977 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.665668964 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.665710926 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.666286945 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.666296005 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.671602011 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.672069073 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.672101974 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.672604084 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.672610044 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.685416937 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.685834885 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.685843945 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.686230898 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.686237097 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.708189964 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.708565950 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.708650112 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.708688974 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.709105968 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.709121943 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.709144115 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.709192038 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.709572077 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.709585905 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.763133049 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.763222933 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.763336897 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.763478994 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.763524055 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.763550043 CEST49828443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.763566971 CEST4434982813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.766985893 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.767038107 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.767112970 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.767340899 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.767354012 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.769526005 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.769583941 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.769643068 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.769726038 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.769745111 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.769757032 CEST49829443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.769762039 CEST4434982913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.772286892 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.772303104 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.772413969 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.772548914 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.772559881 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.783792973 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.783869028 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.783937931 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.784008026 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.784008980 CEST49830443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.784034967 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.784059048 CEST4434983013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.786077976 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.786108971 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.786216021 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.786361933 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.786372900 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.809079885 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.809165955 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.809221983 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.809304953 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.809331894 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.809384108 CEST49832443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.809398890 CEST4434983213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811285019 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811443090 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811510086 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.811570883 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.811600924 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.811616898 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811623096 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811646938 CEST49831443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.811655045 CEST4434983113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.811671972 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.812510967 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.812527895 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.813901901 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.813932896 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:22.814016104 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.814131975 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:22.814143896 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.402174950 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.402795076 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.402837992 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.403229952 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.403239012 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.408369064 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.408767939 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.408806086 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.409367085 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.409378052 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.435614109 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.436165094 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.436182022 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.436896086 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.436903000 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.455653906 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.456232071 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.456248045 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.456640005 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.456645012 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.499316931 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.499926090 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.499967098 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.500401974 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.500410080 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.501322031 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.501379013 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.501454115 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.501693010 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.501713037 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.501739025 CEST49833443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.501744032 CEST4434983313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.505024910 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.505058050 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.505187988 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.505363941 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.505373955 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.507527113 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.507599115 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.507720947 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.507757902 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.507771969 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.507782936 CEST49834443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.507787943 CEST4434983413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.510301113 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.510338068 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.510500908 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.510725021 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.510737896 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.536437988 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.536498070 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.536636114 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.536856890 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.536870956 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.536880970 CEST49835443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.536885977 CEST4434983513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.539578915 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.539654016 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.539850950 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.540066957 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.540100098 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.554770947 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.554904938 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.555008888 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.555188894 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.555188894 CEST49837443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.555205107 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.555213928 CEST4434983713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.557921886 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.557955027 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.558068037 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.558262110 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.558275938 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.603334904 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.603518963 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.603593111 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.603838921 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.603858948 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.603868961 CEST49836443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.603873968 CEST4434983613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.606702089 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.606745005 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:23.606827021 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.607048035 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:23.607064009 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.063163042 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.063772917 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.063802958 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.064260006 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.064265966 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.138672113 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.139311075 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.139333963 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.140146971 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.140155077 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.161086082 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.161138058 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.161261082 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.161323071 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.161426067 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.161446095 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.161457062 CEST49839443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.161462069 CEST4434983913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.165072918 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.165112019 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.165271044 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.165509939 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.165524006 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.208766937 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.209366083 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.209398985 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.209855080 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.209861994 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.221755981 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.222274065 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.222309113 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.222942114 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.222959042 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.238744974 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.238802910 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.238871098 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.239039898 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.239063978 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.239077091 CEST49838443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.239084959 CEST4434983813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.242567062 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.242608070 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.242688894 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.242887974 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.242907047 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.244285107 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.244673967 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.244708061 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.245085001 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.245099068 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.311649084 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.311827898 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.311904907 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.312122107 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.312144041 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.312156916 CEST49840443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.312163115 CEST4434984013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.315048933 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.315094948 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.315169096 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.315357924 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.315372944 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.326617002 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.326769114 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.326832056 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.326900005 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.326900005 CEST49841443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.326926947 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.326951981 CEST4434984113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.330270052 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.330286026 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.330348969 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.330463886 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.330475092 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.342596054 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.342644930 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.342710972 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.342730045 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.342761993 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.342823029 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.343003035 CEST49842443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.343017101 CEST4434984213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.345145941 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.345180035 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.345278025 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.345490932 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.345508099 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.817776918 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.818682909 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.818713903 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.819586039 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.819591999 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.883758068 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.885066032 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.885086060 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.886332035 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.886352062 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917421103 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917476892 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917545080 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.917562962 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917632103 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.917635918 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917691946 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.917741060 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.918137074 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.918153048 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.918165922 CEST49843443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.918171883 CEST4434984313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.924508095 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.924547911 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.924691916 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.925211906 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.925225019 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.977142096 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.977798939 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.977830887 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.978970051 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.978976011 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.983475924 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.983544111 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.983680010 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.983699083 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.983781099 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.984100103 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.984100103 CEST49844443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.984122992 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.984142065 CEST4434984413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.988682985 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.988787889 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.988948107 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.989412069 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.989448071 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.992670059 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.993525982 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.993550062 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.994540930 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.994546890 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.997731924 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.998224974 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.998245955 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:24.999250889 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:24.999260902 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.077119112 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.077279091 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.077361107 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.077965021 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.077987909 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.077999115 CEST49846443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.078003883 CEST4434984613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.083890915 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.084007025 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.084110975 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.084677935 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.084724903 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.097425938 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.097532034 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.097690105 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.097757101 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098031998 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.098126888 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098202944 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098213911 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.098225117 CEST49845443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098229885 CEST4434984513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.098277092 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098309040 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.098342896 CEST49847443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.098350048 CEST4434984713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.104543924 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.104572058 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.104681015 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.105514050 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.105545044 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.105643988 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.105658054 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.105679035 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.106091976 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.106101990 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.575475931 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.576236010 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.576253891 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.576978922 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.576986074 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.625838041 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.626728058 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.626760006 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.627583981 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.627593994 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.673034906 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.673181057 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.673418045 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.673583031 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.673604965 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.673615932 CEST49848443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.673624039 CEST4434984813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.678520918 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.678620100 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.678849936 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.679054022 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.679090977 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.724826097 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.724908113 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.725146055 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.750655890 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.754264116 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.760775089 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.787758112 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.787796974 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.788459063 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.788465977 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.788686991 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.788686991 CEST49849443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.788746119 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.788767099 CEST4434984913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.795449018 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.811038017 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.822088003 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.822108030 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.822561026 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.822580099 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.830823898 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.830835104 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.831177950 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.831182957 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.870033979 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.870084047 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.870173931 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.871362925 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.871381044 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.884958982 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.885099888 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.885150909 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.885976076 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.885976076 CEST49852443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.885994911 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.886003017 CEST4434985213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.897663116 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.897696972 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.897778988 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.897978067 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.897989035 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.922234058 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.922688961 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.922746897 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.922904968 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.922930956 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.922975063 CEST49850443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.922987938 CEST4434985013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.926615000 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.926645994 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.926714897 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.926949978 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.926961899 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.927915096 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.928314924 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.928540945 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.928689957 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.928703070 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.928711891 CEST49851443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.928715944 CEST4434985113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.933644056 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.933767080 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:25.933881998 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.934118032 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:25.934174061 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.344744921 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.345335007 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.345371008 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.345776081 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.345782042 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.444283962 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.444456100 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.444550037 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.445091009 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.445111990 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.445135117 CEST49853443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.445141077 CEST4434985313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.448931932 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.449033022 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.449130058 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.449528933 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.449563026 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.546983004 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.550825119 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.555407047 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.555423975 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.558279037 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.558284044 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.567292929 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.567313910 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.568150043 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.568154097 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.593324900 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.594861031 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.594882965 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.595307112 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.595312119 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.602857113 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.603787899 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.603869915 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.604535103 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.604551077 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.653995991 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.654148102 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.654263973 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.656991005 CEST49855443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.657012939 CEST4434985513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.662388086 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.662432909 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.662919998 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.662966013 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.662980080 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.663851023 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.664011955 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.664165974 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.664453030 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.664474964 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.664486885 CEST49854443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.664491892 CEST4434985413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.670279026 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.670309067 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.670562029 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.670928001 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.670943975 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.694690943 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.694760084 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.694865942 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.694927931 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.695390940 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.695410013 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.695554018 CEST49856443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.695559978 CEST4434985613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.699470997 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.699517965 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.699682951 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.699785948 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.699796915 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.704473972 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.704618931 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.704701900 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.704909086 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.704956055 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.704972029 CEST49857443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.704979897 CEST4434985713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.708916903 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.708925962 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:26.709075928 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.709265947 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:26.709275961 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.083993912 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.084863901 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.084935904 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.085916996 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.085932970 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.183741093 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.183934927 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.183995962 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.184005976 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.184056044 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.184377909 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.184401989 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.184425116 CEST49858443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.184431076 CEST4434985813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.189932108 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.189989090 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.190076113 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.190576077 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.190586090 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.298403025 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.298902988 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.298913002 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.299954891 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.299962044 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.338303089 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.338912010 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.338943005 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.339580059 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.339586020 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.351777077 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.352138042 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.352176905 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.352746010 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.352752924 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.396193027 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.396507025 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.396728039 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.396774054 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.398652077 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.398674965 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.399523973 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.399529934 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.399699926 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.399723053 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.399736881 CEST49859443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.399743080 CEST4434985913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.405189037 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.405247927 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.405303001 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.405447006 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.405468941 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.440176964 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.440361023 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.440423012 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.451204062 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.451246977 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.451297045 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.451307058 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.451411009 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.463145018 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.463176966 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.463193893 CEST49860443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.463203907 CEST4434986013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.465676069 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.465730906 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.465761900 CEST49862443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.465779066 CEST4434986213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.471715927 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.471748114 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.471820116 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.474898100 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.474916935 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.474982023 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.475251913 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.475280046 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.475758076 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.475784063 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.497934103 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.498102903 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.498156071 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.498456001 CEST49861443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.498480082 CEST4434986113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.504985094 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.505038023 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.505099058 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.505402088 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.505420923 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.828094006 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.828646898 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.828675032 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.829271078 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.829277039 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.950119972 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.950244904 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.950299978 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.950771093 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.950795889 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.950809002 CEST49863443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.950815916 CEST4434986313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.957952023 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.957994938 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:27.958075047 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.958590031 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:27.958604097 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.042360067 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.043174028 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.043258905 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.045043945 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.045061111 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.109667063 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.112608910 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.112652063 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.114350080 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.114358902 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.140722990 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.140922070 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.140990019 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.142983913 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.153206110 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.159873962 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.159894943 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.161744118 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.161753893 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.162945986 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.162971020 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.164740086 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.164753914 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.165730953 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.165761948 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.165775061 CEST49864443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.165781975 CEST4434986413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.195466995 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.195513964 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.195579052 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.196563005 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.196573973 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.208885908 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.208982944 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.209065914 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.209431887 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.209465981 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.209491014 CEST49865443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.209505081 CEST4434986513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.219687939 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.219697952 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.219765902 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.220882893 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.220890999 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.261266947 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.261631012 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.261687040 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.261934996 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.261955976 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.261979103 CEST49867443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.261985064 CEST4434986713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.266408920 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.266469002 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.266532898 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.266551018 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.266613007 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.266665936 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.267966986 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.267986059 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.268008947 CEST49866443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.268021107 CEST4434986613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.274429083 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.274473906 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.274548054 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.281841993 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.281899929 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.281975985 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.282596111 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.282613039 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.285603046 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.285634041 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.610351086 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.611066103 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.611087084 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.611763000 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.611767054 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.710017920 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.710124016 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.710203886 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.710259914 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.711462975 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.711488962 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.711518049 CEST49868443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.711527109 CEST4434986813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.721782923 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.721834898 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.721896887 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.725233078 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.725249052 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.849137068 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.867885113 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.889148951 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.920387030 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.936733007 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.938791990 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.938798904 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.940812111 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.940814972 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.944423914 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.944431067 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.945974112 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.945987940 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.958043098 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.958075047 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.959343910 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.959353924 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.959578991 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.960235119 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.960251093 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:28.960829020 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:28.960835934 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.039619923 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.039750099 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.039798975 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.040127993 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.040143013 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.040152073 CEST49869443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.040157080 CEST4434986913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.042921066 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.043014050 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.043067932 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.043612003 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.043615103 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.043623924 CEST49870443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.043627024 CEST4434987013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.048043966 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.048085928 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.048154116 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.050888062 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.050921917 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.050987959 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.051285982 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.051295996 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.051457882 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.051470995 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.056770086 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.056876898 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.056920052 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.056930065 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.056962013 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.057151079 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.057291031 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.057302952 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.057316065 CEST49872443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.057321072 CEST4434987213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.061907053 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.061953068 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.062166929 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.062482119 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.062500954 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.065401077 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.065601110 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.065651894 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.066035986 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.066054106 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.066086054 CEST49871443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.066095114 CEST4434987113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.070966005 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.070981026 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.071031094 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.071150064 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.071171999 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.373034000 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.373559952 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.373589039 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.374197006 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.374201059 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.473336935 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.473647118 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.473769903 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.473819971 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.473831892 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.473854065 CEST49873443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.473860025 CEST4434987313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.476861954 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.476893902 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.477308989 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.477308989 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.477336884 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.684576035 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.685108900 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.685137033 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.685842037 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.685847044 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.701958895 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.702721119 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.702764988 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.703330994 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.703341007 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.709506989 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.710102081 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.710129023 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.710836887 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.710854053 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.712280989 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.712670088 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.712707996 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.713185072 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.713193893 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.784065962 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.784214973 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.784286976 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.784429073 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.784446001 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.784456968 CEST49874443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.784462929 CEST4434987413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.787419081 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.787468910 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.787539959 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.787714005 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.787725925 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.799319029 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.799489021 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.799529076 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.799544096 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.799595118 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.799696922 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.799707890 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.799721003 CEST49876443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.799726009 CEST4434987613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.802370071 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.802402973 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.802459002 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.802584887 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.802593946 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.808815002 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.809057951 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.809104919 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.809139967 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.809155941 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.809256077 CEST49877443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.809262991 CEST4434987713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.814387083 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.814584017 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.814652920 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.884218931 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.884248018 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.884480000 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.884567976 CEST49875443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.884602070 CEST4434987513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.886255980 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.886280060 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.888406992 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.888415098 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:29.888482094 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.888627052 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:29.888639927 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.139951944 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.140427113 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.140440941 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.141120911 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.141127110 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.242763042 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.242873907 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.242928982 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.243141890 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.243158102 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.243175983 CEST49878443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.243185043 CEST4434987813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.246649027 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.246695042 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.246778965 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.247026920 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.247041941 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.466392994 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.467403889 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.467432022 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.468080997 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.468086958 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.470943928 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.471621990 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.471668005 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.472201109 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.472217083 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.538671017 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.555320024 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.555334091 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.556186914 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.556191921 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.569154024 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.569184065 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.569237947 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.569240093 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.569286108 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.569639921 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.569659948 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.569669962 CEST49880443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.569677114 CEST4434988013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.574450970 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.574773073 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.574861050 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.574929953 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.575550079 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.575566053 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.576416016 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.576421022 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.576560020 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.576596022 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.593195915 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.593287945 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.593383074 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.593753099 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.593753099 CEST49879443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.593803883 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.593832016 CEST4434987913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.597676992 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.597716093 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.597775936 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.598135948 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.598151922 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.653155088 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.653239965 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.653309107 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.653611898 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.653633118 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.653644085 CEST49882443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.653649092 CEST4434988213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.657618999 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.657650948 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.657711983 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.657918930 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.657933950 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.680840015 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.680938959 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.680986881 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.681166887 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.681174994 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.681186914 CEST49881443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.681190968 CEST4434988113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.683825016 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.683913946 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.684005022 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.684159040 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.684185982 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.882889032 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.883673906 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.883713007 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.884680033 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.884687901 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.981406927 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.981765032 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.981827021 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.981863976 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.981878996 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.981893063 CEST49883443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.981898069 CEST4434988313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.984951973 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.985016108 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:30.985096931 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.985302925 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:30.985337019 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.007651091 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:31.007729053 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:31.007771015 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:31.211397886 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.211954117 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.212047100 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.212577105 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.212591887 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.263101101 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.263706923 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.263770103 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.264342070 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.264348030 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.298717976 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.299298048 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.299335957 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.299868107 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.299874067 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.310534954 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.310619116 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.310667992 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.310671091 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.310722113 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.310831070 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.310857058 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.310884953 CEST49884443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.310899973 CEST4434988413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.314155102 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.314207077 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.314287901 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.314470053 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.314498901 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.356973886 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.357431889 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.357445002 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.358232021 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.358237028 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.364053011 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.364200115 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.364248991 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.364356041 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.364368916 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.364379883 CEST49885443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.364384890 CEST4434988513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.367284060 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.367301941 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.367357016 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.367501020 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.367511988 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.395904064 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.396106958 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.396147966 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.396171093 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.396284103 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.396284103 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.396353960 CEST49886443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.396361113 CEST4434988613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.398586988 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.398607969 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.398669958 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.398797035 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.398803949 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.461884975 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.461931944 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.462085962 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.462085962 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.462133884 CEST49887443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.462141037 CEST4434988713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.464158058 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.464190006 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.464358091 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.464400053 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.464409113 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.619653940 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.620232105 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.620271921 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.620743036 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.620755911 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.718204975 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.718261003 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.718307972 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.718611002 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.718611002 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.718687057 CEST49888443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.718720913 CEST4434988813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.721525908 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.721565008 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.721682072 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.721883059 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.721896887 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.954493999 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.955612898 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.955612898 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:31.955638885 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:31.955657005 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.013376951 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.014221907 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.014246941 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.014631033 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.014637947 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.038650036 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.039685965 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.039685965 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.039706945 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.039741993 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.053354025 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.053545952 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.053699970 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.053699970 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.053723097 CEST49889443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.053730965 CEST4434988913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.056552887 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.056576014 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.056806087 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.056907892 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.056914091 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.097577095 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.098102093 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.098124981 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.098582029 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.098587036 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.115880013 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.115956068 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.116065025 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.116179943 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.116179943 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.116236925 CEST49890443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.116244078 CEST4434989013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.119230986 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.119260073 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.119575024 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.119575024 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.119606972 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.137191057 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.137373924 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.137494087 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.137521029 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.137521029 CEST49891443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.137527943 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.137537003 CEST4434989113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.140628099 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.140717983 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.140923977 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.141159058 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.141195059 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.156368017 CEST49817443192.168.2.4142.250.185.132
    Oct 6, 2024 15:48:32.156409979 CEST44349817142.250.185.132192.168.2.4
    Oct 6, 2024 15:48:32.196156979 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.196191072 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.196249962 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.196291924 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.196355104 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.196572065 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.196572065 CEST49892443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.196588039 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.196595907 CEST4434989213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.199572086 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.199621916 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.200130939 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.200130939 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.200179100 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.355506897 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.356591940 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.356591940 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.356611967 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.356628895 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.454451084 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.454729080 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.454818010 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.454849958 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.454870939 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.454885006 CEST49893443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.454891920 CEST4434989313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.457751036 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.457799911 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.458008051 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.458070993 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.458081961 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.689208984 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.689749002 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.689769030 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.690217018 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.690224886 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.753014088 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.753530025 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.753559113 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.754000902 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.754008055 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.776880026 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.777333021 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.777367115 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.777707100 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.777720928 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.787555933 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.787794113 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.787853956 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.787904978 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.787931919 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.787945986 CEST49894443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.787952900 CEST4434989413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.790807962 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.790872097 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.790942907 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.791114092 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.791140079 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.832531929 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.832865000 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.832879066 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.833261967 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.833266973 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.852524042 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.852582932 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.852715969 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.852745056 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.852761984 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.852773905 CEST49895443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.852781057 CEST4434989513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.855292082 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.855339050 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.855480909 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.855617046 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.855629921 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.876080036 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.876158953 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.876199007 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.876221895 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.876272917 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.876384974 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.876410007 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.876446009 CEST49896443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.876461029 CEST4434989613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.878613949 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.878640890 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.878700018 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.878802061 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.878813028 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.931235075 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.931291103 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.931406021 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.931454897 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.931466103 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.931474924 CEST49897443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.931479931 CEST4434989713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.933573961 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.933598995 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:32.933660030 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.933835030 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:32.933851004 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.091675043 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.092189074 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.092200994 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.092679977 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.092684031 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.190876961 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.190927029 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.190980911 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.191004992 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.191040993 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.191235065 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.191251993 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.191262960 CEST49898443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.191267967 CEST4434989813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.194019079 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.194073915 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.194144964 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.194298029 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.194310904 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.435758114 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.436501980 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.436573982 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.437114000 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.437130928 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.521727085 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522066116 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522130966 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.522145033 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522147894 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522386074 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.522408009 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522727013 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.522732973 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.522798061 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.522809982 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.523039103 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.523046017 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.523358107 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.523361921 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.535835981 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.536263943 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.536334991 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.536433935 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.536433935 CEST49899443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.536482096 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.536509991 CEST4434989913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.539344072 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.539377928 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.539439917 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.539593935 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.539617062 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.620946884 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.621129036 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.621184111 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.621191025 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.621319056 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.621400118 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.621409893 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.621418953 CEST49902443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.621423960 CEST4434990213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.622546911 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.622876883 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.622930050 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.623095989 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.623101950 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.623116970 CEST49900443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.623121977 CEST4434990013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.625228882 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.625273943 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.625349998 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.625379086 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.625703096 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.625715971 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.626127958 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.626204967 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626244068 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626255035 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.626285076 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626296043 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.626379967 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626384020 CEST49901443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626389027 CEST4434990113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.626419067 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.626422882 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.628515959 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.628546000 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.628603935 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.628705025 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.628715038 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.840316057 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.840962887 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.840996027 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.841557980 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.841563940 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.939968109 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.940118074 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.940350056 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.959284067 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.959314108 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.959460020 CEST49903443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.959467888 CEST4434990313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.965147018 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.965190887 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:33.965375900 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.965934992 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:33.965950966 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.192573071 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.193284988 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.193314075 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.194173098 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.194178104 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.259133101 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.259747028 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.259785891 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.260946035 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.260952950 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.274355888 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.274733067 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.274745941 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.275496960 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.275502920 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.295442104 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.295559883 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.295672894 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.295725107 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.295866013 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.295897007 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.295907974 CEST49904443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.295913935 CEST4434990413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.299335957 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.300910950 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.300935984 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.301635027 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.301641941 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.304910898 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.305020094 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.305114031 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.305296898 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.305325031 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.358736992 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.358889103 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.359011889 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.359499931 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.359523058 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.359536886 CEST49906443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.359544992 CEST4434990613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.364914894 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.365005970 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.365153074 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.365473986 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.365506887 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.375348091 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.375569105 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.375905037 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.376156092 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.376178026 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.376193047 CEST49907443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.376199961 CEST4434990713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.379344940 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.379407883 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.379926920 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.380134106 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.380151033 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.404124975 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.404289961 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.404345036 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.404530048 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.404545069 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.404628038 CEST49905443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.404643059 CEST4434990513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.408451080 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.408487082 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.408628941 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.408943892 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.408955097 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.619244099 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.619891882 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.619934082 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.620438099 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.620445013 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.718560934 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.718777895 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.718852997 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.719003916 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.719029903 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.719043016 CEST49908443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.719049931 CEST4434990813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.722199917 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.722246885 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.722482920 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.722666979 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.722681046 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.965387106 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.965914965 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.965981007 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.966430902 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:34.966444969 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:34.998672962 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.000169039 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.000226021 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.001821041 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.001836061 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.030240059 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.039572954 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.039613008 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.040283918 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.040292025 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.047420979 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.047847033 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.047864914 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.048255920 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.048261881 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.068243027 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.068730116 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.068787098 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.075398922 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.075398922 CEST49909443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.075426102 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.075438976 CEST4434990913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.097721100 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.098109007 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.098176956 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.101048946 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.101085901 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.101105928 CEST49910443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.101115942 CEST4434991013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.121192932 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.121252060 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.121898890 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.123761892 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.123804092 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.124228954 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.137559891 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.137712002 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.137895107 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.145325899 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.145401001 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.145493984 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.145499945 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.145546913 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.157938004 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.157965899 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.163983107 CEST49912443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.163999081 CEST4434991213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.228347063 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.228364944 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.228888988 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.228908062 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.228921890 CEST49911443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.228928089 CEST4434991113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.238857985 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.238888025 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.238992929 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.239291906 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.239308119 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.242468119 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.242563963 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.242633104 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.246507883 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.246546984 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.395905972 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.397025108 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.397053003 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.397948980 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.397953987 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.497688055 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.497859955 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.497957945 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.498320103 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.498343945 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.498354912 CEST49913443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.498359919 CEST4434991313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.503097057 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.503149986 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.503401041 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.503649950 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.503669024 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.798677921 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.799865961 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.799911022 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.801002979 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.801011086 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.888916016 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.890252113 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.890275955 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.891448021 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.891453028 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.896847010 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.896994114 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.897062063 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.897377014 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.897402048 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.897417068 CEST49914443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.897423983 CEST4434991413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.907032013 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.908536911 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.908571959 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.908932924 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.908932924 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.908962965 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.909918070 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.909928083 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.910484076 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.910487890 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.924474001 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.924860954 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.924889088 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.925266981 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.925273895 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.994162083 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.995712042 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.995775938 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.995815039 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.995815039 CEST49915443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.995835066 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.995846987 CEST4434991513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.998302937 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.998344898 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:35.998414993 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.998539925 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:35.998559952 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.010191917 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.010210991 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.010283947 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.010288954 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.010423899 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.010453939 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.010453939 CEST49916443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.010468960 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.010478020 CEST4434991613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.012417078 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.012444019 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.012512922 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.012686014 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.012701035 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028532982 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028630018 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028681993 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.028698921 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028728008 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028780937 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.028804064 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028819084 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.028819084 CEST49917443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.028827906 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.028836966 CEST4434991713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.030988932 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.030999899 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.031270027 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.031443119 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.031454086 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.139667034 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.140331030 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.140367985 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.140825987 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.140831947 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.238437891 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.238553047 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.238662958 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.238684893 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.238734007 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.238837004 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.238857031 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.238872051 CEST49918443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.238878965 CEST4434991813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.241816044 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.241872072 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.241939068 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.242104053 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.242115021 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.561683893 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.563874006 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.563889980 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.565805912 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.565817118 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.662436008 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.662591934 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.662658930 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.663290977 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.663314104 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.663333893 CEST49919443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.663343906 CEST4434991913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.669359922 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.670315981 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.670406103 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.670480967 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.672267914 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.672291040 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.673974037 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.673981905 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.674268961 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.674304962 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.674603939 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.675405025 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.675415993 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.676271915 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.676275015 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.676399946 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.677130938 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.677201033 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.678394079 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.678407907 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.770061970 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.770262957 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.770453930 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.770582914 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.770600080 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.770612955 CEST49921443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.770621061 CEST4434992113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.772917986 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.772969007 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.773099899 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.773154974 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.774204969 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.774239063 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.774393082 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.774666071 CEST49922443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.774673939 CEST4434992213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.776664019 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.776680946 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.778414965 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.778439045 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.778520107 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.778692961 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.778706074 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.782751083 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.782788992 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.782845974 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.782850981 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.782905102 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.783303022 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.783303022 CEST49920443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.783343077 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.783369064 CEST4434992013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.786231995 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.786302090 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.786478996 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.786732912 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.786753893 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.886162996 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.887099028 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.887121916 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.888513088 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.888520002 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.985419989 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.985569954 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.985611916 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.985637903 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.985682964 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.986078024 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.986110926 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.986140013 CEST49923443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.986155987 CEST4434992313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.992286921 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.992346048 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:36.992429018 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.992914915 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:36.992933989 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.323693037 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.324461937 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.324513912 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.325378895 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.325396061 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.423926115 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.424199104 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.424242020 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.424278021 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.424321890 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.424360991 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.424397945 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.424422979 CEST49924443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.424436092 CEST4434992413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.426246881 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.426654100 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.426665068 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.427117109 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.427120924 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.427517891 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.427566051 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.427633047 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.427820921 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.427839994 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.427901030 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.428355932 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.428363085 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.428749084 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.428752899 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.446578979 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.446950912 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.446968079 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.447287083 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.447298050 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.526345015 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.526443958 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.526645899 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.526676893 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.526701927 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.526717901 CEST49925443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.526724100 CEST4434992513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.529828072 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.529866934 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.529942036 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.530127048 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.530141115 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.551232100 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.551783085 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.551850080 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.551896095 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.551896095 CEST49927443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.551923037 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.551944017 CEST4434992713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.554577112 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.554620028 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.554845095 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.554977894 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.554992914 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.643850088 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.643934965 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.644130945 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.644190073 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.644196033 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.644206047 CEST49926443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.644221067 CEST4434992613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.647391081 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.647425890 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.647504091 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.647680044 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.647691965 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.657325029 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.657696009 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.657721043 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.658133984 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.658139944 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.755664110 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.755971909 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.756027937 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.756047964 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.756093025 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.756131887 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.756154060 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.756165981 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.756165981 CEST49928443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.756174088 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.756180048 CEST4434992813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.759044886 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.759083986 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:37.759145021 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.759303093 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:37.759320021 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.177987099 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.178770065 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.178805113 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.179522038 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.179527998 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.281899929 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.282079935 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.282109976 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.282140017 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.282783031 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.282799006 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.283478022 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.283482075 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.283534050 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.283561945 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.283585072 CEST49929443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.283593893 CEST4434992913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.286987066 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.287034035 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.287111044 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.287318945 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.287338018 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.380260944 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.380358934 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.380433083 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.398138046 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.452409983 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.467134953 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.474385023 CEST49931443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.474409103 CEST4434993113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.476198912 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.476218939 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.476690054 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.476723909 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.476800919 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.476814032 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.477267027 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.477273941 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.478785992 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.478816032 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.478890896 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.478997946 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.479005098 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.573530912 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.573905945 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.573970079 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.574090004 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.574115992 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.574136019 CEST49933443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.574142933 CEST4434993313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.575162888 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.575211048 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.575263023 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.575315952 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.576464891 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.576482058 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.576492071 CEST49932443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.576497078 CEST4434993213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.579643011 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.579673052 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.579741955 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.581058979 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.581146955 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.581218958 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.581394911 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.581408978 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.581724882 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.581760883 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.921125889 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.922110081 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.922139883 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.922852039 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.922859907 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.925271988 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.925889015 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.925918102 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:38.926383972 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:38.926392078 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.019643068 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.019723892 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.019793987 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.020159006 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.020179033 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.020196915 CEST49934443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.020205975 CEST4434993413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.023293972 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.023405075 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.023489952 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.023700953 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.023752928 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.025357962 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.025538921 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.025590897 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.025635004 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.025706053 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.025746107 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.025746107 CEST49930443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.025767088 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.025778055 CEST4434993013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.028605938 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.028640032 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.029292107 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.029498100 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.029511929 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.141114950 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.141593933 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.141616106 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.142184973 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.142190933 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.216626883 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.243210077 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.243565083 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.243684053 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.248440027 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.264906883 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.289032936 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.289047003 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.289758921 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.289763927 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.290184975 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.290206909 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.290218115 CEST49935443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.290225029 CEST4434993513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.292224884 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.292285919 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.292825937 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.292843103 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.295365095 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.295418024 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.295489073 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.295617104 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.295629978 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.386128902 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.386204004 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.386516094 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.386667013 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.386684895 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.386694908 CEST49936443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.386701107 CEST4434993613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.390748978 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.390784979 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.391069889 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.391424894 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.391443014 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.391758919 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.392014980 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.392077923 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.392170906 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.392215967 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.392258883 CEST49937443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.392275095 CEST4434993713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.394761086 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.394771099 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.394934893 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.395071030 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.395085096 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.664217949 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.665241003 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.665262938 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.665862083 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.665868044 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.696485043 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.697230101 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.697289944 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.697962046 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.697977066 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.762499094 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.762798071 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.762851954 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.763102055 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.763119936 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.763133049 CEST49939443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.763138056 CEST4434993913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.767795086 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.767836094 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.767904043 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.768177986 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.768191099 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.800759077 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.800791979 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.800841093 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.800862074 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.800920010 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.801064014 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.801098108 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.801129103 CEST49938443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.801145077 CEST4434993813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.803845882 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.803889036 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.803965092 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.804097891 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.804111958 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.944597006 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.945141077 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.945167065 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:39.945669889 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:39.945674896 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.033334017 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.033899069 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.033915997 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.034456968 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.034462929 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.045428991 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.045633078 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.045679092 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.045689106 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.045737028 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.045809031 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.045821905 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.045840025 CEST49940443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.045845032 CEST4434994013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.048815012 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.048840046 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.048918962 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.049046993 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.049058914 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.069869995 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.070287943 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.070308924 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.070699930 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.070707083 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131274939 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131340027 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131396055 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.131411076 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131457090 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131505013 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.131539106 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.131539106 CEST49942443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.131548882 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.131560087 CEST4434994213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.134365082 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.134391069 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.134447098 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.134592056 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.134603977 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.174568892 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.174644947 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.174696922 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.174839973 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.174853086 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.174865007 CEST49941443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.174870968 CEST4434994113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.177515984 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.177552938 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.177613974 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.177761078 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.177776098 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.409938097 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.410502911 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.410533905 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.411062002 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.411067009 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.463411093 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.463983059 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.464011908 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.464478970 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.464485884 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.507105112 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.507287025 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.507353067 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.507466078 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.507483959 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.507494926 CEST49943443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.507499933 CEST4434994313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.510488987 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.510523081 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.510580063 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.510706902 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.510721922 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.566021919 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.566116095 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.566160917 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.566206932 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.566262960 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.566462994 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.566481113 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.566495895 CEST49944443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.566503048 CEST4434994413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.569634914 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.569683075 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.569860935 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.569993019 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.570008039 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.688750029 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.689258099 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.689285040 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.689738035 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.689743042 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.788559914 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.788638115 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.788691998 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.788899899 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.788917065 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.788928032 CEST49945443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.788933992 CEST4434994513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.791855097 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.791886091 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.792077065 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.792268991 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.792280912 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.800713062 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.801091909 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.801115990 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.801521063 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.801527023 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.838165998 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.838499069 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.838536978 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.838882923 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.838890076 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904248953 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904299974 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904402971 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.904428005 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904459953 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904561996 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.904639959 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.904652119 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.904663086 CEST49946443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.904669046 CEST4434994613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.907751083 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.907798052 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.907860041 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.907988071 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.908011913 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937334061 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937355042 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937412977 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.937438011 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937616110 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.937632084 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937644005 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.937781096 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937814951 CEST4434994713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.937890053 CEST49947443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.940367937 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.940419912 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:40.940486908 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.940639019 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:40.940654993 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.177768946 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.178343058 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.178375959 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.178843021 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.178858995 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.279062033 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.279124975 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.279184103 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.279230118 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.279230118 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.279454947 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.279454947 CEST49948443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.279480934 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.279484987 CEST4434994813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.282331944 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.282366037 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.282628059 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.282628059 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.282654047 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.393017054 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.393564939 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.393577099 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.394027948 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.394032955 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.470516920 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.471020937 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.471035004 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.471533060 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.471538067 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.491569996 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.491770029 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.491887093 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.491908073 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.491908073 CEST49949443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.491919994 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.491924047 CEST4434994913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.494946003 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.494966030 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.495111942 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.495203018 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.495213032 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.548587084 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.549154997 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.549180031 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.549379110 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.549386024 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.573409081 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.573926926 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.573947906 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.574348927 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.574356079 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.575136900 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.575217009 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.575253010 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.575263023 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.575354099 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.575355053 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.575434923 CEST49950443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.575442076 CEST4434995013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.578264952 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.578305960 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.578466892 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.578636885 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.578651905 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.646099091 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.646301031 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.646372080 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.646398067 CEST49951443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.646413088 CEST4434995113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.649159908 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.649214029 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.649279118 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.649574995 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.649590969 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.674174070 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.674299002 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.674338102 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.674360037 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.674390078 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.674518108 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.674541950 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.674580097 CEST49952443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.674586058 CEST4434995213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.678307056 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.678337097 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.678397894 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.678697109 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.678708076 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.960191965 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.961164951 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.961164951 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:41.961183071 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:41.961198092 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.063227892 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.063339949 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.063433886 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.063725948 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.063725948 CEST49953443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.063746929 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.063755989 CEST4434995313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.073863029 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.073904037 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.074129105 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.082739115 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.082767963 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.130727053 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.135749102 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.135772943 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.136421919 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.136432886 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.211328030 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.211837053 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.211858034 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.212296009 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.212302923 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.230971098 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.230993986 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.231030941 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.231076002 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.231262922 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.231278896 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.231290102 CEST49954443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.231297016 CEST4434995413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.233779907 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.233822107 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.233877897 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.233995914 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.234009027 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.310244083 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.310518026 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.310566902 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.310599089 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.310599089 CEST49955443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.310622931 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.310631990 CEST4434995513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.312514067 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.313010931 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.313050032 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.313249111 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.313285112 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.313338995 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.313482046 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.313493967 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.313528061 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.313535929 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.340616941 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.340924025 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.340954065 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.341298103 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.341303110 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.414465904 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.414525986 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.414582968 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.414613008 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.414691925 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.414777994 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.414796114 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.414827108 CEST49956443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.414834976 CEST4434995613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.417165995 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.417217970 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.417409897 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.417409897 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.417454004 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.443357944 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.443558931 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.443651915 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.443651915 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.443783045 CEST49957443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.443794966 CEST4434995713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.445601940 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.445619106 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.445739985 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.445833921 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.445846081 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.715596914 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.716154099 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.716178894 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.716650963 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.716656923 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.814589024 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.814732075 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.814851046 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.814909935 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.814923048 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.814953089 CEST49958443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.814958096 CEST4434995813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.817776918 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.817799091 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.817928076 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.818031073 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.818041086 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.872901917 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.873698950 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.873698950 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.873745918 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.873761892 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973146915 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973362923 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973396063 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973408937 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973422050 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.973496914 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.973496914 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.973751068 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.973757029 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.973757029 CEST49959443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.973776102 CEST4434995913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.974280119 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.974283934 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.976151943 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.976187944 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:42.976422071 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.976422071 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:42.976454973 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.051721096 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.052058935 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.052088976 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.052638054 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.052643061 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.076025963 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.076189041 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.076260090 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.076260090 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.076436043 CEST49960443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.076446056 CEST4434996013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.078700066 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.078738928 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.078879118 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.079044104 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.079055071 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.104835033 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.105185032 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.105204105 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.105648041 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.105654955 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.150702953 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.150866985 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.150949001 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.150949001 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.151015997 CEST49961443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.151032925 CEST4434996113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.152983904 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.153086901 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.153242111 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.153323889 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.153342962 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.207343102 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.207444906 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.207479000 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.207583904 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.207583904 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.208264112 CEST49962443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.208272934 CEST4434996213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.209675074 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.209707975 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.209850073 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.209971905 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.209981918 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.447659016 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.448559046 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.448559046 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.448568106 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.448580027 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.545830965 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.546010971 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.546120882 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.546431065 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.546431065 CEST49963443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.546441078 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.546446085 CEST4434996313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.549201012 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.549237967 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.549344063 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.549448967 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.549462080 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.610133886 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.610465050 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.610476971 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.610843897 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.610847950 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.711076975 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.711106062 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.711143970 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.711196899 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.711218119 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.711360931 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.711361885 CEST49964443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.711379051 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.711383104 CEST4434996413.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.714076042 CEST49969443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.714133024 CEST4434996913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.714322090 CEST49969443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.714421034 CEST49969443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.714431047 CEST4434996913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.744930983 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.745346069 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.745379925 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.745842934 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.745851040 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.802737951 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.803028107 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.803045988 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.803544998 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.803550959 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.843504906 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.843827009 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.843842983 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.844235897 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.844240904 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.847700119 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.847888947 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.848002911 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.848037958 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.848037958 CEST49965443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.848058939 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.848071098 CEST4434996513.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.850534916 CEST49970443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.850569010 CEST4434997013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.850650072 CEST49970443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.850862980 CEST49970443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.850874901 CEST4434997013.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.902858019 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.903048992 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.903104067 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.903140068 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.903156996 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.903168917 CEST49966443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.903176069 CEST4434996613.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.905324936 CEST49971443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.905360937 CEST4434997113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.905584097 CEST49971443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.905759096 CEST49971443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.905775070 CEST4434997113.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.942073107 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.942205906 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.942236900 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.942352057 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.942352057 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.942352057 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.942370892 CEST49967443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.942383051 CEST4434996713.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.944467068 CEST49972443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.944495916 CEST4434997213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:43.944549084 CEST49972443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.944647074 CEST49972443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:43.944658995 CEST4434997213.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.295133114 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.295696020 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.295713902 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.296230078 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.296236038 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.397439957 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.397651911 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.397789001 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.397830009 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.397839069 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.397847891 CEST49968443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.397852898 CEST4434996813.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.400827885 CEST49973443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.400868893 CEST4434997313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.400940895 CEST49973443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.401072025 CEST49973443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.401083946 CEST4434997313.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.427369118 CEST4434996913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.427697897 CEST49969443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.427716970 CEST4434996913.107.246.45192.168.2.4
    Oct 6, 2024 15:48:44.428107023 CEST49969443192.168.2.413.107.246.45
    Oct 6, 2024 15:48:44.428112984 CEST4434996913.107.246.45192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Oct 6, 2024 15:47:15.968636036 CEST53507581.1.1.1192.168.2.4
    Oct 6, 2024 15:47:15.974056005 CEST53586131.1.1.1192.168.2.4
    Oct 6, 2024 15:47:16.968149900 CEST53547471.1.1.1192.168.2.4
    Oct 6, 2024 15:47:17.832443953 CEST5840253192.168.2.41.1.1.1
    Oct 6, 2024 15:47:17.832607031 CEST5326653192.168.2.41.1.1.1
    Oct 6, 2024 15:47:18.044158936 CEST53532661.1.1.1192.168.2.4
    Oct 6, 2024 15:47:18.065489054 CEST53584021.1.1.1192.168.2.4
    Oct 6, 2024 15:47:18.845060110 CEST5897153192.168.2.41.1.1.1
    Oct 6, 2024 15:47:18.845701933 CEST5921053192.168.2.41.1.1.1
    Oct 6, 2024 15:47:18.870266914 CEST53592101.1.1.1192.168.2.4
    Oct 6, 2024 15:47:19.001852036 CEST53589711.1.1.1192.168.2.4
    Oct 6, 2024 15:47:20.380443096 CEST5588353192.168.2.41.1.1.1
    Oct 6, 2024 15:47:20.380990028 CEST5735553192.168.2.41.1.1.1
    Oct 6, 2024 15:47:20.387249947 CEST53558831.1.1.1192.168.2.4
    Oct 6, 2024 15:47:20.387613058 CEST53573551.1.1.1192.168.2.4
    Oct 6, 2024 15:47:20.890391111 CEST53628581.1.1.1192.168.2.4
    Oct 6, 2024 15:47:22.243475914 CEST5948953192.168.2.41.1.1.1
    Oct 6, 2024 15:47:22.244143009 CEST6303153192.168.2.41.1.1.1
    Oct 6, 2024 15:47:22.270067930 CEST53594891.1.1.1192.168.2.4
    Oct 6, 2024 15:47:22.507318974 CEST53630311.1.1.1192.168.2.4
    Oct 6, 2024 15:47:32.728012085 CEST138138192.168.2.4192.168.2.255
    Oct 6, 2024 15:47:34.024954081 CEST53569731.1.1.1192.168.2.4
    Oct 6, 2024 15:47:52.931034088 CEST53491651.1.1.1192.168.2.4
    Oct 6, 2024 15:48:15.458170891 CEST53518861.1.1.1192.168.2.4
    Oct 6, 2024 15:48:16.347548962 CEST53545831.1.1.1192.168.2.4
    TimestampSource IPDest IPChecksumCodeType
    Oct 6, 2024 15:47:22.507431984 CEST192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 6, 2024 15:47:17.832443953 CEST192.168.2.41.1.1.10x7d87Standard query (0)myhandymanhelper.comA (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:17.832607031 CEST192.168.2.41.1.1.10x5a92Standard query (0)myhandymanhelper.com65IN (0x0001)false
    Oct 6, 2024 15:47:18.845060110 CEST192.168.2.41.1.1.10xd95Standard query (0)webmail.supremecluster.comA (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:18.845701933 CEST192.168.2.41.1.1.10xad3dStandard query (0)webmail.supremecluster.com65IN (0x0001)false
    Oct 6, 2024 15:47:20.380443096 CEST192.168.2.41.1.1.10xf876Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:20.380990028 CEST192.168.2.41.1.1.10xb7ffStandard query (0)www.google.com65IN (0x0001)false
    Oct 6, 2024 15:47:22.243475914 CEST192.168.2.41.1.1.10xe2a5Standard query (0)webmail.supremecluster.comA (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:22.244143009 CEST192.168.2.41.1.1.10x4fe4Standard query (0)webmail.supremecluster.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 6, 2024 15:47:18.065489054 CEST1.1.1.1192.168.2.40x7d87No error (0)myhandymanhelper.com192.185.16.199A (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:19.001852036 CEST1.1.1.1192.168.2.40xd95No error (0)webmail.supremecluster.com94.136.171.57A (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:20.387249947 CEST1.1.1.1192.168.2.40xf876No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:20.387613058 CEST1.1.1.1192.168.2.40xb7ffNo error (0)www.google.com65IN (0x0001)false
    Oct 6, 2024 15:47:22.270067930 CEST1.1.1.1192.168.2.40xe2a5No error (0)webmail.supremecluster.com198.23.53.48A (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:31.430550098 CEST1.1.1.1192.168.2.40x4e66No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 6, 2024 15:47:31.430550098 CEST1.1.1.1192.168.2.40x4e66No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 6, 2024 15:47:43.507983923 CEST1.1.1.1192.168.2.40x90daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 6, 2024 15:47:43.507983923 CEST1.1.1.1192.168.2.40x90daNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 6, 2024 15:48:10.787096977 CEST1.1.1.1192.168.2.40xd209No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Oct 6, 2024 15:48:10.787096977 CEST1.1.1.1192.168.2.40xd209No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
    Oct 6, 2024 15:48:28.949587107 CEST1.1.1.1192.168.2.40xeb69No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Oct 6, 2024 15:48:28.949587107 CEST1.1.1.1192.168.2.40xeb69No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
    • myhandymanhelper.com
    • https:
      • webmail.supremecluster.com
    • fs.microsoft.com
    • otelrules.azureedge.net
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.449736192.185.16.1994433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:18 UTC681OUTGET /roundcube_updated/ HTTP/1.1
    Host: myhandymanhelper.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:18 UTC208INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:18 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Vary: Accept-Encoding
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    2024-10-06 13:47:18 UTC2190INData Raw: 38 38 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 52 6f 75 6e 64 63 75 62 65 20 57 65 62 6d 61 69 6c 20 3a 3a 20 57 65 6c 63 6f 6d 65 20 74 6f 20 52 6f 75 6e 64 63 75 62 65 20 57 65 62 6d 61 69 6c 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 2f 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 6d 61 69 6c 2e 73 75 70 72 65 6d 65 63 6c 75 73 74 65 72 2e 63 6f 6d 2f 73 6b 69 6e 73 2f 6c 61 72 72 79 2f 69 6d 61 67 65 73 2f 66 61 76 69
    Data Ascii: 882<!DOCTYPE html><html lang="en"><head><title>Roundcube Webmail :: Welcome to Roundcube Webmail</title><meta name="viewport" content="" id="viewport" /><link rel="shortcut icon" href="https://webmail.supremecluster.com/skins/larry/images/favi


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974394.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:20 UTC583OUTGET /skins/larry/styles.min.css?s=1520886010 HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:20 UTC273INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:20 GMT
    Server: Apache/2.4.59 (Debian)
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    ETag: "b8d7-5d148de7ae600"
    Accept-Ranges: bytes
    Content-Length: 47319
    Vary: Accept-Encoding
    Connection: close
    Content-Type: text/css
    2024-10-06 13:47:20 UTC7919INData Raw: 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 61 64 32 64 39 3b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 2e 6e 6f 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 70 68 6f 6e 65 20 62 6f 64 79 2e 6e 6f 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 61 7b 63 6f 6c 6f 72 3a 23 30 30 36 39 61 36 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 31 38 36 62 61 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 2e 76 6f 69 63 65 7b 70 6f 73 69 74 69 6f
    Data Ascii: body{font-family:"Lucida Grande",Verdana,Arial,Helvetica,sans-serif;font-size:11px;color:#333;background:#cad2d9;margin:0}body.noscroll{overflow:hidden}.iphone body.noscroll{overflow:auto}a{color:#0069a6}a:visited{color:#0186ba}img{border:0}.voice{positio
    2024-10-06 13:47:20 UTC8000INData Raw: 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 36 70 78 7d 23 6d 65 73 73 61 67 65 20 64 69 76 2e 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 63 66 32 37 33 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 37 70 78 7d 23 6d 65 73 73 61 67 65 20 64 69 76 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 39 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 35 70 78 7d 23 6d 65 73 73 61 67 65 20 64 69 76 2e 6c 6f 61 64 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 69 6d 61 67 65 73 2f 61 6a 61 78 6c 6f 61 64 65 72 2e 67 69 66 3f 76 3d 63 32 35 32 2e 31 34 33 34 29 20 32 70 78 20 36 70 78 20 6e 6f 2d 72 65 70 65 61 74 7d 23 6d 65 73 73 61 67 65 20 64 69 76 20 61 2c
    Data Ascii: kground-position:0 -86px}#message div.error{color:#cf2734;background-position:0 -57px}#message div.confirmation{color:#093;background-position:0 -25px}#message div.loading{background:url(images/ajaxloader.gif?v=c252.1434) 2px 6px no-repeat}#message div a,
    2024-10-06 13:47:20 UTC8000INData Raw: 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 38 70 78 20 36 70 78 20 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 62 64 33 64 61 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 75 69 62 6f 78 20 2e 6c 69 73 74 69 6e 67 20 74 68 65 61 64 20 74 68 2c 2e 75 69 62 6f 78 20 2e 6c 69 73 74 69 6e 67 20 74 68 65 61 64 20 74 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 75 69 62 6f 78 20 2e 62 6f 78 74 69 74 6c 65 2c 2e 75 69 62 6f 78 20 2e 6c 69 73 74 69 6e 67 20 74 68 65 61 64 20 74 68 2c 2e 75 69 62 6f 78 20 2e 6c 69 73 74 69 6e 67 20 74 68 65 61 64 20 74 64 7b 62 61 63 6b 67
    Data Ascii: ;padding:7px 8px 6px 8px;line-height:20px;margin:0;border-bottom:1px solid #bbd3da;white-space:nowrap}.uibox .listing thead th,.uibox .listing thead td{padding-bottom:8px;height:auto}.uibox .boxtitle,.uibox .listing thead th,.uibox .listing thead td{backg
    2024-10-06 13:47:20 UTC8000INData Raw: 32 70 78 7d 2e 70 72 6f 70 66 6f 72 6d 20 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 70 72 6f 70 66 6f 72 6d 20 66 69 65 6c 64 73 65 74 20 6c 65 67 65 6e 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 72 6f 70 66 6f 72 6d 20 66 69 65 6c 64 73 65 74 20 66 69 65 6c 64 73 65 74 20 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 36 36 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 70 72 6f 70 66 6f 72 6d 20 64 69 76 2e 70 72 6f 70 7b 6d 61 72 67 69 6e 2d
    Data Ascii: 2px}.propform fieldset{margin-bottom:20px;border:0;padding:0}.propform fieldset legend{display:block;font-size:14px;font-weight:700;padding-bottom:10px;margin-bottom:0}.propform fieldset fieldset legend{color:#666;font-size:12px}.propform div.prop{margin-
    2024-10-06 13:47:20 UTC8000INData Raw: 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 38 38 33 64 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 37 31 2c 31 33 35 2c 31 37 37 2c 2e 38 29 3b 6f 75 74 6c 69 6e 65 3a 30 7d 23 71 75 6f 74 61 64 69 73 70 6c 61 79 7b 6c 65 66 74 3a 36 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 69 6d 61 67 65 73 2f 71 75 6f 74 61 2e 70 6e 67 3f 76 3d 61 61 61 34 2e 31 33 38 39 29 20 2d 31 30 30 70 78 20 30 20 6e 6f 2d 72 65 70 65 61 74 7d 23 71 75 6f 74 61 64 69 73 70 6c 61 79 2e 70 39 30 2c 23 71 75 6f 74 61 64 69 73
    Data Ascii: focus{border-color:#0883d0;box-shadow:0 0 4px 2px rgba(71,135,177,.8);outline:0}#quotadisplay{left:6px;height:18px;font-size:12px;font-weight:700;padding-left:30px;background:url(images/quota.png?v=aaa4.1389) -100px 0 no-repeat}#quotadisplay.p90,#quotadis
    2024-10-06 13:47:20 UTC7400INData Raw: 78 20 2d 32 38 36 70 78 7d 2e 66 6f 6c 64 65 72 6c 69 73 74 20 6c 69 2e 6d 61 69 6c 62 6f 78 20 75 6c 20 6c 69 2e 73 65 6e 74 3e 61 3a 66 6f 63 75 73 2c 2e 66 6f 6c 64 65 72 6c 69 73 74 20 6c 69 2e 6d 61 69 6c 62 6f 78 20 75 6c 20 6c 69 2e 73 65 6e 74 2e 73 65 6c 65 63 74 65 64 3e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 32 33 70 78 20 2d 33 31 30 70 78 7d 2e 66 6f 6c 64 65 72 6c 69 73 74 20 6c 69 2e 6d 61 69 6c 62 6f 78 20 75 6c 20 6c 69 2e 6a 75 6e 6b 3e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 32 33 70 78 20 2d 33 33 34 70 78 7d 2e 66 6f 6c 64 65 72 6c 69 73 74 20 6c 69 2e 6d 61 69 6c 62 6f 78 20 75 6c 20 6c 69 2e 6a 75 6e 6b 3e 61 3a 66 6f 63 75 73 2c 2e 66 6f 6c 64 65 72 6c 69 73 74 20 6c 69 2e 6d 61
    Data Ascii: x -286px}.folderlist li.mailbox ul li.sent>a:focus,.folderlist li.mailbox ul li.sent.selected>a{background-position:23px -310px}.folderlist li.mailbox ul li.junk>a{background-position:23px -334px}.folderlist li.mailbox ul li.junk>a:focus,.folderlist li.ma


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.44974294.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:20 UTC603OUTGET /plugins/xframework/assets/styles/framework.css?s=1506327547 HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:20 UTC180INHTTP/1.1 404 Not Found
    Date: Sun, 06 Oct 2024 13:47:20 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Length: 289
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    2024-10-06 13:47:20 UTC289INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 39 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 65 62 6d 61 69 6c 2e 73 75 70 72 65 6d 65 63 6c 75 73 74 65 72 2e 63 6f 6d 20
    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.59 (Debian) Server at webmail.supremecluster.com


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.44974194.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:20 UTC600OUTGET /plugins/jqueryui/themes/larry/jquery-ui.css?s=1520886009 HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:20 UTC273INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:20 GMT
    Server: Apache/2.4.59 (Debian)
    Last-Modified: Sat, 04 Jul 2020 10:58:36 GMT
    ETag: "a119-5a99b85f4ef00"
    Accept-Ranges: bytes
    Content-Length: 41241
    Vary: Accept-Encoding
    Connection: close
    Content-Type: text/css
    2024-10-06 13:47:20 UTC7919INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 30 20 2d 20 32 30 31 36 2d 30 38 2d 30 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 63 6f 72 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 63 73 73 2c 20 73 6f 72 74 61 62 6c 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67
    Data Ascii: /*! jQuery UI - v1.12.0 - 2016-08-01* http://jqueryui.com* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog
    2024-10-06 13:47:20 UTC8000INData Raw: 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 6c 61 62 65 6c 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 31 65 6d 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 6c 61 62 65 6c 20 73 70 61 6e 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 6c 61 62 65 6c 20 2b 20 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 2e 75 69 2d 63
    Data Ascii: ontrolgroup .ui-controlgroup-label {padding: .4em 1em;}.ui-controlgroup .ui-controlgroup-label span {font-size: 80%;}.ui-controlgroup-horizontal .ui-controlgroup-label + .ui-controlgroup-item {border-left: none;}.ui-controlgroup-vertical .ui-c
    2024-10-06 13:47:20 UTC8000INData Raw: 33 71 4c 56 68 42 56 65 54 2f 4c 7a 37 5a 54 48 79 78 4c 35 64 44 61 6c 51 57 50 56 4f 73 51 57 74 52 6e 75 77 58 61 46 54 6a 39 6a 56 56 68 38 70 6d 61 39 4a 6a 5a 34 7a 59 53 6a 35 5a 4f 79 6d 61 37 75 75 6f 6c 66 66 68 2b 49 52 35 61 57 39 37 63 48 75 42 55 58 4b 47 4b 58 6c 4b 6a 6e 2b 44 69 48 57 4d 63 59 4a 61 68 34 4e 30 6c 59 43 4d 6c 4a 4f 58 69 70 47 52 72 35 71 64 67 6f 53 54 72 71 57 53 71 36 57 46 6c 32 79 70 6f 61 55 41 41 41 49 66 6b 45 43 51 45 41 41 51 41 73 41 41 41 41 41 43 67 41 4b 41 41 41 41 70 61 45 62 36 48 4c 67 64 2f 69 4f 37 46 4e 57 74 63 46 57 65 2b 75 66 4f 44 47 6a 52 66 6f 69 4a 32 61 6b 53 68 62 75 65 62 30 77 74 49 35 30 7a 6d 30 32 70 62 76 77 66 57 45 4d 57 42 51 31 7a 4b 47 6c 4c 49 68 73 6b 69 45 50 6d 39 52 36 76 52
    Data Ascii: 3qLVhBVeT/Lz7ZTHyxL5dDalQWPVOsQWtRnuwXaFTj9jVVh8pma9JjZ4zYSj5ZOyma7uuolffh+IR5aW97cHuBUXKGKXlKjn+DiHWMcYJah4N0lYCMlJOXipGRr5qdgoSTrqWSq6WFl2ypoaUAAAIfkECQEAAQAsAAAAACgAKAAAApaEb6HLgd/iO7FNWtcFWe+ufODGjRfoiJ2akShbueb0wtI50zm02pbvwfWEMWBQ1zKGlLIhskiEPm9R6vR
    2024-10-06 13:47:20 UTC8000INData Raw: 69 76 65 3a 68 6f 76 65 72 20 7b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 33 65 66 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 66 66 66 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 0a 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 2e 75 69 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 09 62 6f 72 64 65 72 3a 20 23 30 30 33 65 66 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 2c 0a 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 3a 6c 69 6e 6b 2c
    Data Ascii: ive:hover {border: 1px solid #003eff;background: #007fff;font-weight: normal;color: #ffffff;}.ui-icon-background,.ui-state-active .ui-icon-background {border: #003eff;background-color: #ffffff;}.ui-state-active a,.ui-state-active a:link,
    2024-10-06 13:47:20 UTC8000INData Raw: 2e 75 69 2d 69 63 6f 6e 2d 73 65 61 72 63 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 30 70 78 20 2d 31 31 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 77 72 65 6e 63 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36 70 78 20 2d 31 31 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 67 65 61 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 39 32 70 78 20 2d 31 31 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 68 65 61 72 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 38 70 78 20 2d 31 31 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 74 61 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f
    Data Ascii: .ui-icon-search { background-position: -160px -112px; }.ui-icon-wrench { background-position: -176px -112px; }.ui-icon-gear { background-position: -192px -112px; }.ui-icon-heart { background-position: -208px -112px; }.ui-icon-star { background-positio
    2024-10-06 13:47:20 UTC1322INData Raw: 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 69 65 31 30 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 73 65 6c 65 63 74 2c 0a 2e 77 65 62 6b 69 74 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 73 65 6c 65 63 74 2c 0a 2e 6d 6f 7a 69 6c 6c 61 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 69 74 6c 65 20 73 65 6c 65 63 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 69 6d 61 67 65 73 2f 75
    Data Ascii: picker .ui-datepicker-title select::-ms-expand {display: none;}.ie10 .ui-datepicker .ui-datepicker-title select,.webkit .ui-datepicker .ui-datepicker-title select,.mozilla .ui-datepicker .ui-datepicker-title select {background-image: url("images/u


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.44974094.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:20 UTC564OUTGET /skins/larry/ui.min.js?s=1520886010 HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:20 UTC287INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:20 GMT
    Server: Apache/2.4.59 (Debian)
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    ETag: "663c-5d148de7ae600"
    Accept-Ranges: bytes
    Content-Length: 26172
    Vary: Accept-Encoding
    Connection: close
    Content-Type: application/javascript
    2024-10-06 13:47:20 UTC7905INData Raw: 2f 2a 2a 0a 20 2a 20 52 6f 75 6e 64 63 75 62 65 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 64 65 66 61 75 6c 74 20 73 6b 69 6e 20 69 6e 74 65 72 66 61 63 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 54 68 65 20 52 6f 75 6e 64 63 75 62 65 20 44 65 76 20 54 65 61 6d 0a 20 2a 0a 20 2a 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 2d 53 68 61 72 65 41 6c 69 6b 65 0a 20 2a 20 4c 69 63 65 6e 73 65 2e 20 49 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 74 72 61 6e 73 6d 69 74 20 61 6e 64 20 74 6f 20 61 64 61 70 74 20 74 68 65 20 77 6f 72 6b 0a 20 2a
    Data Ascii: /** * Roundcube functions for default skin interface * * Copyright (c) The Roundcube Dev Team * * The contents are subject to the Creative Commons Attribution-ShareAlike * License. It is allowed to copy, distribute, transmit and to adapt the work *
    2024-10-06 13:47:20 UTC8000INData Raw: 72 65 66 22 2c 22 23 64 65 74 61 69 6c 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 6d 6f 76 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 64 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 70 28 22 70 72 65 76 69 65 77 68 65 61 64 65 72 73 22 2c 65 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 3f 22 31 22 3a 22 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 21 74 26 26 24 28 22 23 6d 61 69 6c 22 2b 65 2b 22 6d 6f 64 65 22 29 2e 68 61 73 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 24 28 22 23 6d 61 69 6c 6c 69 73 74 6d 6f 64 65 2c 20 23 6d 61 69 6c 74 68 72 65 61 64 6d 6f 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 65 6c 65 63 74 65 64 22 29 2e 61 74
    Data Ascii: ref","#details").removeClass("remove").addClass("add").attr("aria-expanded","false"),p("previewheaders",e.is(":visible")?"1":"0")}function T(e,t){!t&&$("#mail"+e+"mode").hasClass("disabled")||($("#maillistmode, #mailthreadmode").removeClass("selected").at
    2024-10-06 13:47:20 UTC8000INData Raw: 69 74 79 22 29 3f 22 69 64 65 6e 74 69 74 69 65 73 22 3a 72 63 6d 61 69 6c 2e 65 6e 76 2e 61 63 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 22 29 29 29 2c 24 28 65 29 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 65 64 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 72 73 74 28 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 6f 6e 63 6c 69 63 6b 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 7d 29 2c 22 66 6f 6c 64 65 72 73 22 3d 3d 72 63 6d 61 69 6c 2e 65 6e 76 2e 61 63 74 69 6f 6e 3f 28 6e 65 77 20 72 63 75 62 65 5f 73 70 6c 69 74 74 65 72 28 7b 69 64 3a 22 66 6f 6c 64 65 72 76 69 65 77 73 70 6c 69 74 74 65 72 22 2c 70 31 3a 22 23 66 6f 6c 64 65 72 73 6c 69 73 74 22 2c 70 32 3a 22 23 66 6f 6c 64
    Data Ascii: ity")?"identities":rcmail.env.action.replace(/\./g,""))),$(e).addClass("selected").children().first().removeAttr("onclick").click(function(){return!1})}),"folders"==rcmail.env.action?(new rcube_splitter({id:"folderviewsplitter",p1:"#folderslist",p2:"#fold
    2024-10-06 13:47:20 UTC2267INData Raw: 72 73 65 49 6e 74 28 69 2e 70 32 5b 30 5d 2e 73 74 79 6c 65 2e 74 6f 70 2c 31 30 29 2c 69 2e 70 32 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 28 30 3c 74 3f 74 3a 30 29 2b 22 70 78 22 29 29 3a 28 74 3d 70 61 72 73 65 49 6e 74 28 69 2e 70 61 72 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 70 32 5b 30 5d 2e 73 74 79 6c 65 2e 6c 65 66 74 2c 31 30 29 2c 69 2e 70 32 2e 63 73 73 28 22 77 69 64 74 68 22 2c 28 30 3c 74 3f 74 3a 30 29 2b 22 70 78 22 29 29 7d 72 63 75 62 65 5f 73 70 6c 69 74 74 65 72 2e 5f 69 6e 73 74 61 6e 63 65 73 5b 74 68 69 73 2e 69 64 5d 3d 69 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 70 31 3d 24 28 74 68 69 73 2e 70 2e 70 31 29 2c
    Data Ascii: rseInt(i.p2[0].style.top,10),i.p2.css("height",(0<t?t:0)+"px")):(t=parseInt(i.parent.outerWidth(),10)-parseInt(i.p2[0].style.left,10),i.p2.css("width",(0<t?t:0)+"px"))}rcube_splitter._instances[this.id]=i,this.init=function(){var e,t;this.p1=$(this.p.p1),


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.44973994.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:20 UTC627OUTGET /skins/larry/images/roundcube_logo.png HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:20 UTC272INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:20 GMT
    Server: Apache/2.4.59 (Debian)
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    ETag: "ed0-5d148de7ae600"
    Accept-Ranges: bytes
    Content-Length: 3792
    Vary: Accept-Encoding
    Connection: close
    Content-Type: image/png
    2024-10-06 13:47:20 UTC3792INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b1 00 00 00 31 08 03 00 00 00 a2 47 b8 2f 00 00 02 fa 50 4c 54 45 00 00 00 34 34 34 2e 31 33 33 33 33 2d 30 33 33 33 33 34 34 34 31 32 33 34 34 34 34 34 34 34 34 34 10 10 10 92 92 92 32 32 32 31 31 31 00 02 04 34 34 34 33 33 33 33 33 33 34 34 34 0c 0c 0c 1a 1a 1a 33 33 33 34 34 34 34 34 34 33 33 33 33 33 33 34 34 34 33 33 33 01 01 01 34 34 34 34 34 34 33 33 33 34 34 34 03 03 03 00 00 00 c1 c2 c3 00 00 00 00 00 00 01 01 01 35 35 35 34 34 34 34 34 34 33 33 33 01 01 01 b1 b2 b2 34 34 34 34 34 34 04 04 04 54 54 55 b9 b9 b9 03 03 03 8a 8b 8b 00 00 01 28 28 28 6f 6f 6f e2 e2 e3 e7 e7 e7 08 08 08 34 34 34 1f 1f 1f 1d 1d 1d f6 f6 f6 07 07 07 f3 f3 f3 70 71 73 d4 d4 d5 81 81 81 bf bf bf 32 32 32 34 34 34 00
    Data Ascii: PNGIHDR1G/PLTE444.13333-03333444123444444444222111444333333444333444444333333444333444444333444555444444333444444TTU(((ooo444pqs222444


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.44974594.136.171.574433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:21 UTC620OUTGET /skins/larry/images/favicon.ico HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://myhandymanhelper.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:21 UTC289INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:47:21 GMT
    Server: Apache/2.4.59 (Debian)
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    ETag: "423e-5d148de7ae600"
    Accept-Ranges: bytes
    Content-Length: 16958
    Vary: Accept-Encoding
    Connection: close
    Content-Type: image/vnd.microsoft.icon
    2024-10-06 13:47:21 UTC7903INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 4e 41 27 55 4f 3f b5 ff be 37 b5 ff be 34 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: @@ (B(@ UNA'UO?74'
    2024-10-06 13:47:21 UTC8000INData Raw: e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e4 e3 ff ed d5 a2 ff ff bf 38 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff ff be 37 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 54 4f 40 ff 92 8f 87 ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff cc cc cc ff d3 d3 d3 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff
    Data Ascii: 8777777777777TO@TO@TO@TO@TO@TO@TO@TO@TO@TO@TO@TO@
    2024-10-06 13:47:21 UTC1055INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 02 cd cd cd 4d cb cb cb ad cc cc cc f8 cc cc cc ff cc cc cc ff cc cc cc ff cf cf cf ff df df df ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e4 e4 e4 ff df df df e4 db db db 81 ff ff ff 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: M


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.449747184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-06 13:47:22 UTC466INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=10677
    Date: Sun, 06 Oct 2024 13:47:21 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.449748184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-06 13:47:23 UTC514INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=10717
    Date: Sun, 06 Oct 2024 13:47:23 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-10-06 13:47:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.449749198.23.53.484433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:22 UTC387OUTGET /skins/larry/images/roundcube_logo.png HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:23 UTC234INHTTP/1.1 200 OK
    Server: nginx/1.14.2
    Date: Sun, 06 Oct 2024 13:47:23 GMT
    Content-Type: image/png
    Content-Length: 3792
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    Connection: close
    ETag: "619a0cd8-ed0"
    Accept-Ranges: bytes
    2024-10-06 13:47:23 UTC3792INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b1 00 00 00 31 08 03 00 00 00 a2 47 b8 2f 00 00 02 fa 50 4c 54 45 00 00 00 34 34 34 2e 31 33 33 33 33 2d 30 33 33 33 33 34 34 34 31 32 33 34 34 34 34 34 34 34 34 34 10 10 10 92 92 92 32 32 32 31 31 31 00 02 04 34 34 34 33 33 33 33 33 33 34 34 34 0c 0c 0c 1a 1a 1a 33 33 33 34 34 34 34 34 34 33 33 33 33 33 33 34 34 34 33 33 33 01 01 01 34 34 34 34 34 34 33 33 33 34 34 34 03 03 03 00 00 00 c1 c2 c3 00 00 00 00 00 00 01 01 01 35 35 35 34 34 34 34 34 34 33 33 33 01 01 01 b1 b2 b2 34 34 34 34 34 34 04 04 04 54 54 55 b9 b9 b9 03 03 03 8a 8b 8b 00 00 01 28 28 28 6f 6f 6f e2 e2 e3 e7 e7 e7 08 08 08 34 34 34 1f 1f 1f 1d 1d 1d f6 f6 f6 07 07 07 f3 f3 f3 70 71 73 d4 d4 d5 81 81 81 bf bf bf 32 32 32 34 34 34 00
    Data Ascii: PNGIHDR1G/PLTE444.13333-03333444123444444444222111444333333444333444444333333444333444444333444555444444333444444TTU(((ooo444pqs222444


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.449751198.23.53.484433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:22 UTC384OUTGET /skins/larry/ui.min.js?s=1520886010 HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:23 UTC249INHTTP/1.1 200 OK
    Server: nginx/1.14.2
    Date: Sun, 06 Oct 2024 13:47:23 GMT
    Content-Type: application/javascript
    Content-Length: 26172
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    Connection: close
    ETag: "619a0cd8-663c"
    Accept-Ranges: bytes
    2024-10-06 13:47:23 UTC16135INData Raw: 2f 2a 2a 0a 20 2a 20 52 6f 75 6e 64 63 75 62 65 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 64 65 66 61 75 6c 74 20 73 6b 69 6e 20 69 6e 74 65 72 66 61 63 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 54 68 65 20 52 6f 75 6e 64 63 75 62 65 20 44 65 76 20 54 65 61 6d 0a 20 2a 0a 20 2a 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 2d 53 68 61 72 65 41 6c 69 6b 65 0a 20 2a 20 4c 69 63 65 6e 73 65 2e 20 49 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 74 72 61 6e 73 6d 69 74 20 61 6e 64 20 74 6f 20 61 64 61 70 74 20 74 68 65 20 77 6f 72 6b 0a 20 2a
    Data Ascii: /** * Roundcube functions for default skin interface * * Copyright (c) The Roundcube Dev Team * * The contents are subject to the Creative Commons Attribution-ShareAlike * License. It is allowed to copy, distribute, transmit and to adapt the work *
    2024-10-06 13:47:23 UTC10037INData Raw: 3a 22 23 66 6f 6c 64 65 72 73 6c 69 73 74 22 2c 70 32 3a 22 23 66 6f 6c 64 65 72 2d 64 65 74 61 69 6c 73 22 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 22 76 22 2c 72 65 6c 61 74 69 76 65 3a 21 30 2c 73 74 61 72 74 3a 32 36 36 2c 6d 69 6e 3a 31 38 30 2c 73 69 7a 65 3a 31 32 7d 29 2e 69 6e 69 74 28 29 2c 72 63 6d 61 69 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 65 74 71 75 6f 74 61 22 2c 78 29 2c 79 28 24 28 22 23 66 6f 6c 64 65 72 73 6c 69 73 74 22 29 29 29 3a 22 69 64 65 6e 74 69 74 69 65 73 22 3d 3d 72 63 6d 61 69 6c 2e 65 6e 76 2e 61 63 74 69 6f 6e 3f 6e 65 77 20 72 63 75 62 65 5f 73 70 6c 69 74 74 65 72 28 7b 69 64 3a 22 69 64 65 6e 74 76 69 65 77 73 70 6c 69 74 74 65 72 22 2c 70 31 3a 22 23 69 64 65 6e 74 69 74 69 65 73 6c 69 73 74 22
    Data Ascii: :"#folderslist",p2:"#folder-details",orientation:"v",relative:!0,start:266,min:180,size:12}).init(),rcmail.addEventListener("setquota",x),y($("#folderslist"))):"identities"==rcmail.env.action?new rcube_splitter({id:"identviewsplitter",p1:"#identitieslist"


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.449750198.23.53.484433004C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-06 13:47:22 UTC380OUTGET /skins/larry/images/favicon.ico HTTP/1.1
    Host: webmail.supremecluster.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-06 13:47:23 UTC262INHTTP/1.1 200 OK
    Server: nginx/1.14.2
    Date: Sun, 06 Oct 2024 13:47:23 GMT
    Content-Type: image/x-icon
    Content-Length: 16958
    Last-Modified: Sun, 21 Nov 2021 09:09:44 GMT
    Connection: close
    Vary: Accept-Encoding
    ETag: "619a0cd8-423e"
    Accept-Ranges: bytes
    2024-10-06 13:47:23 UTC16122INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 4e 41 27 55 4f 3f b5 ff be 37 b5 ff be 34 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: @@ (B(@ UNA'UO?74'
    2024-10-06 13:47:23 UTC836INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 c4 c4 0d cb cb cb 4a cc cc cc 88 cc cc cc b3 cc cc cc d8 cd cd cd ee db db db fd e5 e5 e5 ff e4 e4 e4 fe e1 e1 e1 f9 e0 e0 e0 e8 dc dc dc c7 da da da 7d e9 e9 e9 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: J}


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.44976013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:11 UTC540INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:11 GMT
    Content-Type: text/plain
    Content-Length: 218853
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public
    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
    ETag: "0x8DCE4CB535A72FA"
    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134811Z-1657d5bbd48gqrfwecymhhbfm800000000t000000000hx05
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:11 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
    2024-10-06 13:48:11 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
    2024-10-06 13:48:11 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
    2024-10-06 13:48:11 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
    2024-10-06 13:48:11 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
    2024-10-06 13:48:11 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
    2024-10-06 13:48:11 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
    2024-10-06 13:48:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
    2024-10-06 13:48:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
    2024-10-06 13:48:11 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


    Session IDSource IPSource PortDestination IPDestination Port
    13192.168.2.44976513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:12 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:12 UTC471INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:12 GMT
    Content-Type: text/xml
    Content-Length: 1000
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB097AFC9"
    x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134812Z-1657d5bbd48p2j6x2quer0q028000000025g00000000gkrc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:12 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.44976313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:12 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:12 GMT
    Content-Type: text/xml
    Content-Length: 2160
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA3B95D81"
    x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134812Z-1657d5bbd482lxwq1dp2t1zwkc00000001v0000000007ycw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.44976213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:12 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:12 GMT
    Content-Type: text/xml
    Content-Length: 450
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
    ETag: "0x8DC582BD4C869AE"
    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134812Z-1657d5bbd48vhs7r2p1ky7cs5w000000029g00000000g7ga
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.44976113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:12 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:12 GMT
    Content-Type: text/xml
    Content-Length: 3788
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC2126A6"
    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134812Z-1657d5bbd48tnj6wmberkg2xy8000000025g000000007t8p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


    Session IDSource IPSource PortDestination IPDestination Port
    17192.168.2.44976413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:12 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:12 GMT
    Content-Type: text/xml
    Content-Length: 2980
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134812Z-1657d5bbd48dfrdj7px744zp8s00000001tg00000000chd9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.44976713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:13 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:13 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB56D3AFB"
    x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134813Z-1657d5bbd48xsz2nuzq4vfrzg8000000020g000000001ynx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.44976613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:13 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:13 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
    ETag: "0x8DC582B9964B277"
    x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134813Z-1657d5bbd48f7nlxc7n5fnfzh000000001ng00000000gd4z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    20192.168.2.44976813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:13 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:13 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
    ETag: "0x8DC582B9F6F3512"
    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134813Z-1657d5bbd487nf59mzf5b3gk8n00000001s0000000006616
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    21192.168.2.44976913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:13 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:13 GMT
    Content-Type: text/xml
    Content-Length: 632
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6E3779E"
    x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134813Z-1657d5bbd48sqtlf1huhzuwq7000000001pg00000000mf92
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


    Session IDSource IPSource PortDestination IPDestination Port
    22192.168.2.44977013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:13 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:13 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
    ETag: "0x8DC582BB10C598B"
    x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134813Z-1657d5bbd48xsz2nuzq4vfrzg800000001tg00000000na4q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    23192.168.2.44977113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 467
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6C038BC"
    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48xlwdx82gahegw40000000028g000000009phn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.44977313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB344914B"
    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48vhs7r2p1ky7cs5w00000002f0000000001ddv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    25192.168.2.44977213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBAD04B7B"
    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48brl8we3nu8cxwgn00000002f0000000001m5k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    26192.168.2.44977413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
    ETag: "0x8DC582BA310DA18"
    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48brl8we3nu8cxwgn00000002a000000000f5z6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    27192.168.2.44977513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
    ETag: "0x8DC582B9018290B"
    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48t66tjar5xuq22r8000000023g000000003taf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    28192.168.2.44977613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
    ETag: "0x8DC582B9698189B"
    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48p2j6x2quer0q028000000027g00000000csxc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.44977713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA701121"
    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48t66tjar5xuq22r800000001y000000000htsf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    30192.168.2.44977813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA41997E3"
    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48762wn1qw4s5sd3000000001z00000000068qh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    31192.168.2.44977913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8CEAC16"
    x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48p2j6x2quer0q028000000025g00000000gkxt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    32192.168.2.44978013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:14 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:14 GMT
    Content-Type: text/xml
    Content-Length: 464
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97FB6C3C"
    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134814Z-1657d5bbd48cpbzgkvtewk0wu0000000024000000000cd5c
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:14 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


    Session IDSource IPSource PortDestination IPDestination Port
    33192.168.2.44978113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:15 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:15 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB7010D66"
    x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134815Z-1657d5bbd48762wn1qw4s5sd3000000001ug00000000n02p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    34192.168.2.44978213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:15 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:15 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
    ETag: "0x8DC582B9748630E"
    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134815Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000fv7k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    35192.168.2.44978313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:15 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:15 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DACDF62"
    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134815Z-1657d5bbd48qjg85buwfdynm5w000000023g00000000dyc3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    36192.168.2.44978413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:15 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:15 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C8E04C8"
    x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134815Z-1657d5bbd48jwrqbupe3ktsx9w000000029g00000000824b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    37192.168.2.44978513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:15 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:15 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
    ETag: "0x8DC582B9E8EE0F3"
    x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134815Z-1657d5bbd4824mj9d6vp65b6n4000000025g00000000k5u4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    38192.168.2.44978713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:16 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:16 GMT
    Content-Type: text/xml
    Content-Length: 428
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC4F34CA"
    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134816Z-1657d5bbd48xsz2nuzq4vfrzg800000001wg00000000f9fr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    39192.168.2.44978913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:16 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:16 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B988EBD12"
    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134816Z-1657d5bbd48xlwdx82gahegw40000000027000000000eekk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    40192.168.2.44978813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:16 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:16 GMT
    Content-Type: text/xml
    Content-Length: 499
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
    ETag: "0x8DC582B98CEC9F6"
    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134816Z-1657d5bbd48gqrfwecymhhbfm800000000wg00000000a1fu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    41192.168.2.44979013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:16 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:16 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5815C4C"
    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134816Z-1657d5bbd48sqtlf1huhzuwq7000000001r000000000kn4q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    42192.168.2.44979113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:16 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:16 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB32BB5CB"
    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134816Z-1657d5bbd48lknvp09v995n79000000001mg00000000k0yn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    43192.168.2.44979213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8972972"
    x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48xlwdx82gahegw40000000024g00000000mnzf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    44192.168.2.44979413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D43097E"
    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48gqrfwecymhhbfm800000000sg00000000kmh4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    45192.168.2.44979613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
    ETag: "0x8DC582B92FCB436"
    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48sqtlf1huhzuwq7000000001qg00000000h52e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    46192.168.2.44979313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 420
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DAE3EC0"
    x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48p2j6x2quer0q028000000029g0000000074s8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


    Session IDSource IPSource PortDestination IPDestination Port
    47192.168.2.44979513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
    ETag: "0x8DC582BA909FA21"
    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48jwrqbupe3ktsx9w000000025g00000000kxqz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    48192.168.2.44979713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 423
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
    ETag: "0x8DC582BB7564CE8"
    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48lknvp09v995n79000000001q000000000ane8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


    Session IDSource IPSource PortDestination IPDestination Port
    49192.168.2.44979813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 478
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
    ETag: "0x8DC582B9B233827"
    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48sdh4cyzadbb374800000001zg000000003hd4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    50192.168.2.44980013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB046B576"
    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48dfrdj7px744zp8s00000001t000000000cksy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    51192.168.2.44980113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 400
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2D62837"
    x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg00000000a4bu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


    Session IDSource IPSource PortDestination IPDestination Port
    52192.168.2.44979913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:17 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:17 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B95C61A3C"
    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134817Z-1657d5bbd48tqvfc1ysmtbdrg000000001vg00000000fb0u
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    53192.168.2.44980513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:18 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:18 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2BE84FD"
    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134818Z-1657d5bbd48xsz2nuzq4vfrzg800000001x000000000c3xt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    54192.168.2.44980413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:18 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:18 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:18 GMT
    Content-Type: text/xml
    Content-Length: 448
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB389F49B"
    x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134818Z-1657d5bbd48vlsxxpe15ac3q7n00000001y000000000hnb8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:18 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


    Session IDSource IPSource PortDestination IPDestination Port
    55192.168.2.44980313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:18 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:18 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7D702D0"
    x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134818Z-1657d5bbd48jwrqbupe3ktsx9w00000002a0000000006q32
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    56192.168.2.44980213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:18 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:18 GMT
    Content-Type: text/xml
    Content-Length: 425
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BBA25094F"
    x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134818Z-1657d5bbd48brl8we3nu8cxwgn000000028g00000000madk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


    Session IDSource IPSource PortDestination IPDestination Port
    57192.168.2.44980613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:18 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:18 GMT
    Content-Type: text/xml
    Content-Length: 491
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B98B88612"
    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134818Z-1657d5bbd48jwrqbupe3ktsx9w000000025000000000kg8y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:18 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    58192.168.2.44980913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:19 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:19 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:19 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C710B28"
    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134819Z-1657d5bbd48qjg85buwfdynm5w00000002600000000072b1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    59192.168.2.44980713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:19 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:19 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
    ETag: "0x8DC582BAEA4B445"
    x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134819Z-1657d5bbd48p2j6x2quer0q02800000002bg000000001wyr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    60192.168.2.44981113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:19 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:19 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134819Z-1657d5bbd48p2j6x2quer0q02800000002ag000000004an4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    61192.168.2.44981013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:19 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:19 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989EE75B"
    x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134819Z-1657d5bbd482krtfgrg72dfbtn00000001v0000000007ce1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    62192.168.2.44980813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:19 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:19 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:19 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97E6FCDD"
    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134819Z-1657d5bbd4824mj9d6vp65b6n400000002b0000000002v3h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    63192.168.2.44981213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:20 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:20 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
    ETag: "0x8DC582BA54DCC28"
    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134820Z-1657d5bbd48lknvp09v995n79000000001q000000000anm7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    64192.168.2.44981313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:20 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7F164C3"
    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134820Z-1657d5bbd48p2j6x2quer0q028000000025g00000000gmd3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    65192.168.2.44981413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:20 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:20 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
    ETag: "0x8DC582B9FF95F80"
    x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134820Z-1657d5bbd48cpbzgkvtewk0wu0000000026g000000005k8x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    66192.168.2.44981513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:20 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:20 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
    ETag: "0x8DC582BA48B5BDD"
    x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134820Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000fvdg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    67192.168.2.44981613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:20 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:20 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:20 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
    ETag: "0x8DC582BB650C2EC"
    x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134820Z-1657d5bbd48brl8we3nu8cxwgn000000029000000000krfx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.44982213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:21 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB556A907"
    x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd482krtfgrg72dfbtn00000001u0000000009r73
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    69192.168.2.44982113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:21 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 470
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBB181F65"
    x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48xlwdx82gahegw40000000024g00000000mp6h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:21 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    70192.168.2.44981813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:21 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3EAF226"
    x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48gqrfwecymhhbfm800000000v000000000e4sh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


    Session IDSource IPSource PortDestination IPDestination Port
    71192.168.2.44981913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:21 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 485
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
    ETag: "0x8DC582BB9769355"
    x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48762wn1qw4s5sd3000000001wg00000000egrt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    72192.168.2.44982013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:21 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 411
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989AF051"
    x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48tqvfc1ysmtbdrg000000001xg00000000azec
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:21 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    73192.168.2.44982313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 502
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6A0D312"
    x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd482tlqpvyz9e93p54000000024g00000000aqh2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    74192.168.2.44982613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3CAEBB8"
    x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd482tlqpvyz9e93p54000000024000000000cu78
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    75192.168.2.44982413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D30478D"
    x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48vlsxxpe15ac3q7n00000001y000000000hneq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    76192.168.2.44982713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3F48DAE"
    x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48f7nlxc7n5fnfzh000000001m000000000k2n8
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    77192.168.2.44982513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:21 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:21 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BB9B6040B"
    x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134821Z-1657d5bbd48p2j6x2quer0q0280000000290000000008hf0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    78192.168.2.44982813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:22 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB5284CCE"
    x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134822Z-1657d5bbd48t66tjar5xuq22r8000000021g00000000a32p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    79192.168.2.44982913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:22 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:22 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91EAD002"
    x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134822Z-1657d5bbd48xdq5dkwwugdpzr000000002d00000000084c5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    80192.168.2.44983013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:22 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:22 GMT
    Content-Type: text/xml
    Content-Length: 432
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
    ETag: "0x8DC582BAABA2A10"
    x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134822Z-1657d5bbd482lxwq1dp2t1zwkc00000001sg00000000ffq7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


    Session IDSource IPSource PortDestination IPDestination Port
    81192.168.2.44983113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:22 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:22 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA740822"
    x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134822Z-1657d5bbd48lknvp09v995n79000000001m000000000kkgq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    82192.168.2.44983213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:22 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:22 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:22 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
    ETag: "0x8DC582BB464F255"
    x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134822Z-1657d5bbd48vlsxxpe15ac3q7n000000021g0000000090hu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    83192.168.2.44983313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:23 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:23 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA4037B0D"
    x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134823Z-1657d5bbd48xsz2nuzq4vfrzg800000001y0000000009v8d
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.44983413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:23 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:23 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:23 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6CF78C8"
    x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134823Z-1657d5bbd487nf59mzf5b3gk8n00000001p000000000e13x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    85192.168.2.44983513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:23 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:23 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:23 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B984BF177"
    x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134823Z-1657d5bbd48p2j6x2quer0q02800000002ag000000004atp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.44983713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:23 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:23 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:23 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA642BF4"
    x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134823Z-1657d5bbd48vhs7r2p1ky7cs5w00000002cg0000000092hk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    87192.168.2.44983613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:23 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:23 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:23 GMT
    Content-Type: text/xml
    Content-Length: 405
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
    ETag: "0x8DC582B942B6AFF"
    x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134823Z-1657d5bbd482lxwq1dp2t1zwkc00000001qg00000000kyv3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:23 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


    Session IDSource IPSource PortDestination IPDestination Port
    88192.168.2.44983913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 1952
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B956B0F3D"
    x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd482tlqpvyz9e93p54000000020g00000000kx77
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    89192.168.2.44983813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 174
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91D80E15"
    x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48tnj6wmberkg2xy8000000026g000000004th9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


    Session IDSource IPSource PortDestination IPDestination Port
    90192.168.2.44984013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 958
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
    ETag: "0x8DC582BA0A31B3B"
    x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48762wn1qw4s5sd3000000001y000000000am4d
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    91192.168.2.44984113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC470INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 501
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
    ETag: "0x8DC582BACFDAACD"
    x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48jwrqbupe3ktsx9w0000000290000000009b7z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


    Session IDSource IPSource PortDestination IPDestination Port
    92192.168.2.44984213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 2592
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5B890DB"
    x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48cpbzgkvtewk0wu0000000022g00000000ghp7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


    Session IDSource IPSource PortDestination IPDestination Port
    93192.168.2.44984313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 3342
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
    ETag: "0x8DC582B927E47E9"
    x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48cpbzgkvtewk0wu0000000023g00000000e6a3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


    Session IDSource IPSource PortDestination IPDestination Port
    94192.168.2.44984413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:24 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:24 GMT
    Content-Type: text/xml
    Content-Length: 2284
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
    ETag: "0x8DC582BCD58BEEE"
    x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134824Z-1657d5bbd48sdh4cyzadbb374800000001x0000000009hm9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:24 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


    Session IDSource IPSource PortDestination IPDestination Port
    95192.168.2.44984613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
    ETag: "0x8DC582BE3E55B6E"
    x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd487nf59mzf5b3gk8n00000001ng00000000enb3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


    Session IDSource IPSource PortDestination IPDestination Port
    96192.168.2.44984513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC584INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1250
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE4487AA"
    x-ms-request-id: fe430463-401e-0047-1f75-178597000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48vhs7r2p1ky7cs5w000000029g00000000g83v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


    Session IDSource IPSource PortDestination IPDestination Port
    97192.168.2.44984713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:24 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC681E17"
    x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48tnj6wmberkg2xy8000000022000000000kgp1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    98192.168.2.44984813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:25 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
    ETag: "0x8DC582BE39DFC9B"
    x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48p2j6x2quer0q028000000024g00000000hu7r
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


    Session IDSource IPSource PortDestination IPDestination Port
    99192.168.2.44984913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:25 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF66E42D"
    x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48762wn1qw4s5sd300000000210000000000e21
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    100192.168.2.44985213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:25 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE6431446"
    x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48p2j6x2quer0q028000000027000000000dk6x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    101192.168.2.44985013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:25 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE017CAD3"
    x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48cpbzgkvtewk0wu0000000023000000000esuv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


    Session IDSource IPSource PortDestination IPDestination Port
    102192.168.2.44985113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:25 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:25 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:25 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE12A98D"
    x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134825Z-1657d5bbd48xsz2nuzq4vfrzg80000000210000000000q51
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:25 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


    Session IDSource IPSource PortDestination IPDestination Port
    103192.168.2.44985313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:26 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:26 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:26 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE022ECC5"
    x-ms-request-id: 76165599-601e-000d-1a02-172618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134826Z-1657d5bbd4824mj9d6vp65b6n4000000026g00000000gcpr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    104192.168.2.44985513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:26 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:26 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:26 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BE9DEEE28"
    x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134826Z-1657d5bbd48tnj6wmberkg2xy8000000021000000000m17z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:26 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    105192.168.2.44985413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:26 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:26 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:26 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE10A6BC1"
    x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134826Z-1657d5bbd48762wn1qw4s5sd300000000210000000000e3u
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


    Session IDSource IPSource PortDestination IPDestination Port
    106192.168.2.44985613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:26 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:26 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:26 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE12B5C71"
    x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134826Z-1657d5bbd48qjg85buwfdynm5w000000028g00000000008m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:26 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    107192.168.2.44985713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:26 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:26 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:26 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDC22447"
    x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134826Z-1657d5bbd48q6t9vvmrkd293mg000000020000000000d7uf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    108192.168.2.44985813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE055B528"
    x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48qjg85buwfdynm5w000000024g00000000bzkv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


    Session IDSource IPSource PortDestination IPDestination Port
    109192.168.2.44985913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1223606"
    x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48q6t9vvmrkd293mg00000001yg00000000hfdq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    110192.168.2.44986013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
    ETag: "0x8DC582BE7262739"
    x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48vlsxxpe15ac3q7n000000020g00000000bpfs
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


    Session IDSource IPSource PortDestination IPDestination Port
    111192.168.2.44986213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDCB4853F"
    x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48xsz2nuzq4vfrzg80000000210000000000q8e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    112192.168.2.44986113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDEB5124"
    x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48tnj6wmberkg2xy8000000022g00000000g5m3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    113192.168.2.44986313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:27 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:27 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:27 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB779FC3"
    x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134827Z-1657d5bbd48xlwdx82gahegw40000000026g00000000g729
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    114192.168.2.44986413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:28 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFD43C07"
    x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48762wn1qw4s5sd3000000001ug00000000n14a
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


    Session IDSource IPSource PortDestination IPDestination Port
    115192.168.2.44986513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:28 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDD74D2EC"
    x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48brl8we3nu8cxwgn000000028000000000mkft
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    116192.168.2.44986613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:28 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1427
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE56F6873"
    x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd482lxwq1dp2t1zwkc00000001v0000000007z4k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:28 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


    Session IDSource IPSource PortDestination IPDestination Port
    117192.168.2.44986713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:28 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1390
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE3002601"
    x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48xlwdx82gahegw40000000028000000000bagf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:28 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


    Session IDSource IPSource PortDestination IPDestination Port
    118192.168.2.44986813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:28 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
    ETag: "0x8DC582BE2A9D541"
    x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48f7nlxc7n5fnfzh000000001ng00000000gebw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


    Session IDSource IPSource PortDestination IPDestination Port
    119192.168.2.44986913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB6AD293"
    x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48cpbzgkvtewk0wu0000000027g000000002pfk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    120192.168.2.44987013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1391
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF58DC7E"
    x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48jwrqbupe3ktsx9w000000029g0000000082z5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


    Session IDSource IPSource PortDestination IPDestination Port
    121192.168.2.44987213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCDD6400"
    x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48cpbzgkvtewk0wu0000000024000000000ce1e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    122192.168.2.44987113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:28 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:28 GMT
    Content-Type: text/xml
    Content-Length: 1354
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0662D7C"
    x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134828Z-1657d5bbd48tnj6wmberkg2xy80000000270000000003ezt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


    Session IDSource IPSource PortDestination IPDestination Port
    123192.168.2.44987313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:29 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:29 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDF1E2608"
    x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134829Z-1657d5bbd48f7nlxc7n5fnfzh000000001tg000000001mgd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    124192.168.2.44987413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:29 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:29 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
    ETag: "0x8DC582BE8C605FF"
    x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134829Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg00000000a556
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


    Session IDSource IPSource PortDestination IPDestination Port
    125192.168.2.44987613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:29 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:29 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC2EEE03"
    x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134829Z-1657d5bbd48q6t9vvmrkd293mg00000001y000000000ksum
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    126192.168.2.44987713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:29 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:29 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BEA414B16"
    x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134829Z-1657d5bbd4824mj9d6vp65b6n400000002a000000000629z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    127192.168.2.44987513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:29 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:29 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:29 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF497570"
    x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134829Z-1657d5bbd48vhs7r2p1ky7cs5w00000002a000000000fm5v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    128192.168.2.44987813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
    ETag: "0x8DC582BE1CC18CD"
    x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd48xlwdx82gahegw4000000002bg000000000q1y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


    Session IDSource IPSource PortDestination IPDestination Port
    129192.168.2.44988013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB866CDB"
    x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd48vlsxxpe15ac3q7n00000001z000000000etv9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    130192.168.2.44987913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB256F43"
    x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg00000000c2ts
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    131192.168.2.44988213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
    ETag: "0x8DC582BE976026E"
    x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd48q6t9vvmrkd293mg000000023g000000003yf0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


    Session IDSource IPSource PortDestination IPDestination Port
    132192.168.2.44988113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE5B7B174"
    x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd48vhs7r2p1ky7cs5w00000002d0000000007kxy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    133192.168.2.44988313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:30 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:30 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:30 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDC13EFEF"
    x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134830Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg00000000c2ve
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    134192.168.2.44988413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:31 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1425
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6BD89A1"
    x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48brl8we3nu8cxwgn000000029000000000ks4v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:31 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


    Session IDSource IPSource PortDestination IPDestination Port
    135192.168.2.44988513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:31 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1388
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDBD9126E"
    x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48gqrfwecymhhbfm800000000xg0000000072xg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:31 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


    Session IDSource IPSource PortDestination IPDestination Port
    136192.168.2.44988613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:31 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
    ETag: "0x8DC582BE7C66E85"
    x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000fw1f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    137192.168.2.44988713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:31 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB813B3F"
    x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48xlwdx82gahegw4000000002bg000000000q40
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    138192.168.2.44988813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:31 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
    ETag: "0x8DC582BE89A8F82"
    x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48qjg85buwfdynm5w00000002600000000072ty
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:31 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    139192.168.2.44988913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:31 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:31 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE51CE7B3"
    x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134831Z-1657d5bbd48sdh4cyzadbb374800000001yg00000000617m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    140192.168.2.44989013.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCE9703A"
    x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48qjg85buwfdynm5w0000000270000000004cav
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    141192.168.2.44989113.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE584C214"
    x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd482krtfgrg72dfbtn00000001s000000000e6qv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    142192.168.2.44989213.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1407
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE687B46A"
    x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48xdq5dkwwugdpzr000000002cg000000009xfg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    143192.168.2.44989313.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1370
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE62E0AB"
    x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48vlsxxpe15ac3q7n000000021g00000000916h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    144192.168.2.44989413.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE156D2EE"
    x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48brl8we3nu8cxwgn000000029g00000000kdq6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


    Session IDSource IPSource PortDestination IPDestination Port
    145192.168.2.44989513.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
    ETag: "0x8DC582BEDC8193E"
    x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48q6t9vvmrkd293mg0000000220000000007tzt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    146192.168.2.44989613.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1406
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB16F27E"
    x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48jwrqbupe3ktsx9w000000026000000000hn4e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    147192.168.2.44989713.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:32 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:32 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:32 GMT
    Content-Type: text/xml
    Content-Length: 1369
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE32FE1A2"
    x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134832Z-1657d5bbd48vhs7r2p1ky7cs5w00000002dg000000005xxv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:32 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


    Session IDSource IPSource PortDestination IPDestination Port
    148192.168.2.44989813.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:33 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:33 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:33 GMT
    Content-Type: text/xml
    Content-Length: 1414
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE03B051D"
    x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134833Z-1657d5bbd48f7nlxc7n5fnfzh000000001q000000000c41h
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:33 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    149192.168.2.44989913.107.246.45443
    TimestampBytes transferredDirectionData
    2024-10-06 13:48:33 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-06 13:48:33 UTC563INHTTP/1.1 200 OK
    Date: Sun, 06 Oct 2024 13:48:33 GMT
    Content-Type: text/xml
    Content-Length: 1377
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
    ETag: "0x8DC582BEAFF0125"
    x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241006T134833Z-1657d5bbd48762wn1qw4s5sd3000000001zg000000005cqe
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-06 13:48:33 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:09:47:10
    Start date:06/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:09:47:14
    Start date:06/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2016,i,7640964768501326340,8221257834919019991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:09:47:16
    Start date:06/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myhandymanhelper.com/roundcube_updated/"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly