Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html

Overview

General Information

Sample URL:https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
Analysis ID:1526887
Tags:openphish
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 2844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,3452533540145079767,8766185960919314449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://mfacebookk.clickMatcher: Template: facebook matched with high similarity
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlMatcher: Template: facebook matched with high similarity
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlHTTP Parser: Number of links: 0
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlHTTP Parser: <input type="password" .../> found
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlHTTP Parser: No <meta name="author".. found
Source: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.4:49900 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html HTTP/1.1Host: mfacebookk.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/index.css HTTP/1.1Host: mfacebookk.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/assets/fb-logo.png HTTP/1.1Host: mfacebookk.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/assets/meta.png HTTP/1.1Host: mfacebookk.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/assets/fb-logo.png HTTP/1.1Host: mfacebookk.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/assets/meta.png HTTP/1.1Host: mfacebookk.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/assets/favicon.ico HTTP/1.1Host: mfacebookk.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /login/assets/favicon.ico HTTP/1.1Host: mfacebookk.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_52.2.drString found in binary or memory: <meta property="og:url" content="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mfacebookk.click
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_52.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_52.2.drString found in binary or memory: https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yM/r/DDgwTv3JehF.png);
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.67:443 -> 192.168.2.4:49900 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@16/20@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,3452533540145079767,8766185960919314449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,3452533540145079767,8766185960919314449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mfacebookk.click
188.114.97.3
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      s-part-0039.t-0009.fb-t-msedge.net
      13.107.253.67
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://mfacebookk.click/login/assets/favicon.icotrue
              unknown
              https://mfacebookk.click/login/index.csstrue
                unknown
                https://mfacebookk.click/login/assets/meta.pngtrue
                  unknown
                  https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmltrue
                    unknown
                    https://mfacebookk.click/login/assets/fb-logo.pngtrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yM/r/DDgwTv3JehF.png);chromecache_52.2.drfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        216.58.206.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        188.114.97.3
                        mfacebookk.clickEuropean Union
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.4
                        192.168.2.5
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1526887
                        Start date and time:2024-10-06 17:30:20 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 12s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.phis.win@16/20@6/5
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.206, 74.125.133.84, 34.104.35.123, 216.58.206.42, 142.250.185.227, 142.250.186.170, 142.250.185.170, 142.250.185.74, 142.250.185.202, 142.250.181.234, 142.250.185.138, 172.217.18.10, 142.250.185.106, 142.250.184.202, 142.250.186.42, 142.250.74.202, 142.250.184.234, 142.250.186.74, 142.250.185.234, 216.58.212.138, 4.245.163.56, 93.184.221.240, 192.229.221.95, 20.3.187.198, 52.165.164.15, 172.217.18.3
                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        No simulations
                        InputOutput
                        URL: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:dropped
                        Size (bytes):1150
                        Entropy (8bit):5.071409921525716
                        Encrypted:false
                        SSDEEP:12:PRcQ2B64bTcl013ftdRCwjwlyHc/lhaTaFBZa/WmC16Lhqhhw9z6mzmHnk1Kww0N:P2Nb401RXHc/zUuLmG6L6xk7w6Svo
                        MD5:E508ECA3EAFCC1FC2D7F19BAFB29E06B
                        SHA1:A62FC3C2A027870D99AEDC241E7D5BABBA9A891F
                        SHA-256:E6D1D77403CD9F14FD2377D07E84350CFE768E3353E402BF42EBDC8593A58C9A
                        SHA-512:49E3F31FD73E52BA274DB9C7D306CC188E09C3AE683827F420FBB17534D197A503460E7EC2F1AF46065F8D0B33F37400659BFA2AE165E502F97A8150E184A38C
                        Malicious:false
                        Reputation:low
                        Preview:............ .h.......(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1710
                        Entropy (8bit):7.594200372115763
                        Encrypted:false
                        SSDEEP:48:btyWHDFnTpfY054j4RS1RdE0OuexzOEmH:btyWHDdZs8RSXaDtOEmH
                        MD5:3C98762685C921C003221178D46545C6
                        SHA1:EA3CECBB315DFB5A3AD05DCFFA2978F730ADF439
                        SHA-256:DD0613A78AB7385702593F21A4C19174ED8E9897E37849B16FC7B97700FFABA8
                        SHA-512:48A4E4915974F3005931C211FE0EB891A4C9333B0CC4A2B128F467BBBC94D524D80F8F61010BC8810A5303A13676E033881F4DC7D3ABD2389C95741EBA172BAC
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.....................PLTEGpL.i..h..i..r..j..g..j..h..i..h..h..h..j..h..h..i..l..h..b..g..i..h..f..g..g..i..h........i..g........................................U......h.......O..u........"...{.Q...r....c........c..;.......................v..u..<..v....V..../tRNS.....@` ..p`P..0....po0......@..``0..pP.mK.....MIDATx....r.8...Ol...%...N.^..5Kn..._...G..m...p..}....pH.).5.O..0.zB.&:K..<.G.....l....Im.u..d....7.F.^?....dT.(!q.R....wr0.....XJ.pU..[:qC..N.....c.J...lM..&d....`..rZ...r..b......n6/(.StD.;.d.....'.8=j..I.B`.....u$h6......."...:#.2..,....:.> /:.{...6..M1j.4Yh.Z./.-....,P.U..../.o......k.q}.....T{.L..{....!\~.W...=.jB,./.U.fm...!..T...27W.....M9..XN..X.4.4.2s.3.c..*v4.V'..me..(...ye.MC<P...h......5t.{K.m.W...Y.ee...,.zn.6]j.9....B.*.hJ...M;.....-..m0.S...G.....4.x.:^U..9.1.:A....n.68.C..a.N9..........m....jqA.....j..?.5......k....]..1&7[z...E\.p..c."............{.)....m]c..).4.>.....7$.O.+....[.[.gJ..Q.-.......^._}.9..G.w.oq..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):1710
                        Entropy (8bit):7.594200372115763
                        Encrypted:false
                        SSDEEP:48:btyWHDFnTpfY054j4RS1RdE0OuexzOEmH:btyWHDdZs8RSXaDtOEmH
                        MD5:3C98762685C921C003221178D46545C6
                        SHA1:EA3CECBB315DFB5A3AD05DCFFA2978F730ADF439
                        SHA-256:DD0613A78AB7385702593F21A4C19174ED8E9897E37849B16FC7B97700FFABA8
                        SHA-512:48A4E4915974F3005931C211FE0EB891A4C9333B0CC4A2B128F467BBBC94D524D80F8F61010BC8810A5303A13676E033881F4DC7D3ABD2389C95741EBA172BAC
                        Malicious:false
                        Reputation:low
                        URL:https://mfacebookk.click/login/assets/fb-logo.png
                        Preview:.PNG........IHDR.....................PLTEGpL.i..h..i..r..j..g..j..h..i..h..h..h..j..h..h..i..l..h..b..g..i..h..f..g..g..i..h........i..g........................................U......h.......O..u........"...{.Q...r....c........c..;.......................v..u..<..v....V..../tRNS.....@` ..p`P..0....po0......@..``0..pP.mK.....MIDATx....r.8...Ol...%...N.^..5Kn..._...G..m...p..}....pH.).5.O..0.zB.&:K..<.G.....l....Im.u..d....7.F.^?....dT.(!q.R....wr0.....XJ.pU..[:qC..N.....c.J...lM..&d....`..rZ...r..b......n6/(.StD.;.d.....'.8=j..I.B`.....u$h6......."...:#.2..,....:.> /:.{...6..M1j.4Yh.Z./.-....,P.U..../.o......k.q}.....T{.L..{....!\~.W...=.jB,./.U.fm...!..T...27W.....M9..XN..X.4.4.2s.3.c..*v4.V'..me..(...ye.MC<P...h......5t.{K.m.W...Y.ee...,.zn.6]j.9....B.*.hJ...M;.....-..m0.S...G.....4.x.:^U..9.1.:A....n.68.C..a.N9..........m....jqA.....j..?.5......k....]..1&7[z...E\.p..c."............{.)....m]c..).4.>.....7$.O.+....[.[.gJ..Q.-.......^._}.9..G.w.oq..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):1150
                        Entropy (8bit):5.071409921525716
                        Encrypted:false
                        SSDEEP:12:PRcQ2B64bTcl013ftdRCwjwlyHc/lhaTaFBZa/WmC16Lhqhhw9z6mzmHnk1Kww0N:P2Nb401RXHc/zUuLmG6L6xk7w6Svo
                        MD5:E508ECA3EAFCC1FC2D7F19BAFB29E06B
                        SHA1:A62FC3C2A027870D99AEDC241E7D5BABBA9A891F
                        SHA-256:E6D1D77403CD9F14FD2377D07E84350CFE768E3353E402BF42EBDC8593A58C9A
                        SHA-512:49E3F31FD73E52BA274DB9C7D306CC188E09C3AE683827F420FBB17534D197A503460E7EC2F1AF46065F8D0B33F37400659BFA2AE165E502F97A8150E184A38C
                        Malicious:false
                        Reputation:low
                        URL:https://mfacebookk.click/login/assets/favicon.ico
                        Preview:............ .h.......(....... ..... ..........................................e.+.f...f...........e...f...k.+..........................+..i...k...i...i...........i...i...j...i....+...............+..o...n...n...n...n...........n...n...n...n...o....+..........s...s...s...s...s...s...........s...s...s...s...s...s.......}.+.x...w...x...w...x...x...........w...w...x...w...x...y...}.+.}...}...}...|...}...|...|...........}...}...|...}...|...|...}................................................................................................8....................................................................................................................................................................z............................+.........................................................+..............................#..............}.......................+...................................................+...............+...............................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):28178
                        Entropy (8bit):5.4321866714906415
                        Encrypted:false
                        SSDEEP:768:yv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOKVL4QiYvEf+vwvdvmv0vcv5:0E
                        MD5:D253F46DD859DFE79FE365993AA2765B
                        SHA1:53D211429ACD699E4B9C59BE93136410651346FE
                        SHA-256:AFDD76F6919DC340E54A1045E6F4A8FC840A922C8EFD1D07CC5BCDF448373A66
                        SHA-512:E3CFE209803E6F35AC18AB948940D398DFEB8354478A3F2F73C15DAF8FD5740B74046F907305EFC9F3B8AA1988F551F6389E5C15FBAAC8A1D97F04C64B906D9C
                        Malicious:false
                        Reputation:low
                        URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65451)
                        Category:downloaded
                        Size (bytes):89476
                        Entropy (8bit):5.2896589255084425
                        Encrypted:false
                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                        Malicious:false
                        Reputation:low
                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (355), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):9247
                        Entropy (8bit):4.347711435342938
                        Encrypted:false
                        SSDEEP:96:uvtb97MeI2WapPw+QTw+vFZniHmD60P2niXlniXuLnig:uh97W2PPnGwsiK1OiBiWig
                        MD5:3E1B0019E9405548BD4CCC3BD4FC3FBE
                        SHA1:02123F771C3D3CF3A7845BADA0DA44CB4C445A37
                        SHA-256:BF494430A8902C58FE646054D534FADC33664ED3F6BAE152D5CD7AFFDCE680C1
                        SHA-512:46A65ED0F35F9D0A8438CF76A309FF5AC027EBD326990922EDD092384511660140742FD754ED1ADF1E3EE7EB73602B577098BB50D50DB85666BF2F8CA9254AC7
                        Malicious:false
                        Reputation:low
                        URL:https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Facebook - ..ng nh.p ho.c ..ng k.</title>.. <link href="/login/assets/favicon.ico" rel="shortcut icon" sizes="196x196">.. <meta property="og:site_name" content="Facebook">.. <meta property="og:url" content="https://www.facebook.com/">.. <meta property="og:image" content="/login/assets/fb-logo.png">.. <meta property="og:locale" content="vi_VN">.. <link rel="alternate" media="only screen and (max-width: 640px)" href="https://m.facebook.com/">.. <link rel="alternate" media="handheld" href="https://m.facebook.com/">.. <meta name="description".. content="Log in to Facebook to start sharing and connecting with your friends, family and people you know.">.. <link rel="preconnect" href="https://fonts.googleapis.com">.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.066108939837481
                        Encrypted:false
                        SSDEEP:3:GMyoSt:jFSt
                        MD5:96B191AE794C2C78387B3F4F9BB7A251
                        SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                        SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                        SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnMKf2MzotE8BIFDeeNQA4SBQ3OQUx6?alt=proto
                        Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 36, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):2651
                        Entropy (8bit):6.536561789038118
                        Encrypted:false
                        SSDEEP:48:7zSdFId84sx2SoNXaeG0mDurO0EWXM/CpIpVH7fn7FCJoLPjL48:7zm/4sx2SEbG0qunEdywVbDwJkrL/
                        MD5:B62514C0E2E281AA35CE440B8A62E8CA
                        SHA1:59D307A67C6437C5BB05E3258E59EFED394DEC82
                        SHA-256:69EC5DC575CD505E1FDBFDFF284E2B734F40921D235BD45916A5DE384E65A9FD
                        SHA-512:45BEDBAACDFA77B5ABC2F5D7BCB3F12770C7014B7834EB3BF354843897BA45B7140BC97DB53E435AF4161E50A936486A5B4B84D759F00B2AA1B8590E61601B7E
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......$......u.C....PLTEGpL....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................h.c.....tRNS..u.r..].*.V....,......W....................Y.........!..E..~..b$...A....D.m{.(-[.Z...o.d.7......\.fGk.pz..`U.6^../S.8L.....:.s.._@+.R3nQ.&...9.g..=a.#..".e'K1ty...?.....j.. N.h...I>.2T.H.vB...<F.;.iJO0.x..4X...c%.w|....C..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (383), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):5176
                        Entropy (8bit):4.825805653678592
                        Encrypted:false
                        SSDEEP:96:UZJWtJwzJcpN4eNp7mJwCq6fJwPTxtzWvJYZstO6nKOF6uGud:OWTeC/p7mQ6xiTDziJYZOOC6uGud
                        MD5:8BDBD5D6D7D3B66DB13491B40B396FA0
                        SHA1:D1C457671CCA205E8AD501057A63702BE078BD93
                        SHA-256:69F666B353AAB3610C00A1CBB25196847B840DE2BA6B0E5A404715312B5435E8
                        SHA-512:120BC5F0DDE5E72911C163D1149FE96D938999FAB159CA6C8465527D53C6354D95A9B4886E75A88FB3F28FDBDC9CF853CB0AE6F5025FFF26E83349DAC109742F
                        Malicious:false
                        Reputation:low
                        URL:https://mfacebookk.click/login/index.css
                        Preview:body {.. padding: 0;.. margin: 0;..}....html {.. font-family: Helvetica, Arial, sans-serif;..}.....flex {.. box-sizing: border-box;.. display: flex;.. flex: 0 1 auto;.. flex-direction: row;.. position: relative;.. min-height: 0px;.. min-width: 0px;..}.....error..{.. padding: 8px;.. color: #fff;.. background: #fa3e3e;.. font-size: 14px;..}.....nth-all {.. height: 100vh;.. width: 100%;..}.....nth-bg-fb {.. height: 100%;.. background-image: radial-gradient(rgba(255, 255, 255, 0.25), rgba(255, 255, 255, 0) 40%), radial-gradient(rgb(255, 209, 82) 30%, rgb(226, 105, 150), rgba(226, 105, 150, 0.4) 41%, transparent 52%), radial-gradient(rgb(160, 51, 255) 37%, transparent 46%), linear-gradient(155deg, transparent 65%, rgb(37, 212, 102) 95%), linear-gradient(45deg, rgb(0, 101, 224), rgb(15, 139, 255));.. background-position: left bottom, 109% 68%, 109% 68%, center center, center center;.. background-repeat: no-repeat;.. background-si
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65451)
                        Category:dropped
                        Size (bytes):89476
                        Entropy (8bit):5.2896589255084425
                        Encrypted:false
                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 36, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):2651
                        Entropy (8bit):6.536561789038118
                        Encrypted:false
                        SSDEEP:48:7zSdFId84sx2SoNXaeG0mDurO0EWXM/CpIpVH7fn7FCJoLPjL48:7zm/4sx2SEbG0qunEdywVbDwJkrL/
                        MD5:B62514C0E2E281AA35CE440B8A62E8CA
                        SHA1:59D307A67C6437C5BB05E3258E59EFED394DEC82
                        SHA-256:69EC5DC575CD505E1FDBFDFF284E2B734F40921D235BD45916A5DE384E65A9FD
                        SHA-512:45BEDBAACDFA77B5ABC2F5D7BCB3F12770C7014B7834EB3BF354843897BA45B7140BC97DB53E435AF4161E50A936486A5B4B84D759F00B2AA1B8590E61601B7E
                        Malicious:false
                        Reputation:low
                        URL:https://mfacebookk.click/login/assets/meta.png
                        Preview:.PNG........IHDR.......$......u.C....PLTEGpL....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................h.c.....tRNS..u.r..].*.V....,......W....................Y.........!..E..~..b$...A....D.m{.(-[.Z...o.d.7......\.fGk.pz..`U.6^../S.8L.....:.s.._@+.R3nQ.&...9.g..=a.#..".e'K1ty...?.....j.. N.h...I>.2T.H.vB...<F.;.iJO0.x..4X...c%.w|....C..
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 6, 2024 17:31:16.290167093 CEST49675443192.168.2.4173.222.162.32
                        Oct 6, 2024 17:31:18.200839996 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.200928926 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.201025963 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.201123953 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.201169968 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.201246023 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.201419115 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.201455116 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.201809883 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.201831102 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.716841936 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.717201948 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.717232943 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.718210936 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.718286037 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.719733000 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.719759941 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.719805956 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.719922066 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.719934940 CEST44349736188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.719944000 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.719981909 CEST49736443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.720284939 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.720335007 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.720402002 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.720698118 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.720714092 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.721184015 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.721422911 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.721453905 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.723077059 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.723186970 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724180937 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724200964 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724241972 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724267960 CEST44349735188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.724318981 CEST49735443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724562883 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724575043 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:18.724637032 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724845886 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:18.724858046 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.190552950 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.190937042 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.190959930 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.192636967 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.192723989 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.193887949 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.193977118 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.194113016 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.194123983 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.195271015 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.195456982 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.195472956 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.196480989 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.196558952 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.197494030 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.197550058 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.268311977 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.270054102 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.270071030 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.359524965 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.468125105 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468158007 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468179941 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468202114 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468223095 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468235016 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.468260050 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468286037 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.468307018 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.468588114 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468794107 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468836069 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.468844891 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468899965 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:19.468944073 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.492455959 CEST49737443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:19.492481947 CEST44349737188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.329497099 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.329577923 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.329658985 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.331798077 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.331851959 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.331916094 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.334750891 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.336219072 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.336262941 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.337676048 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.337692976 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.375447035 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708179951 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708218098 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708245993 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708266020 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708295107 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.708307028 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708338022 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.708357096 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.708409071 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.793049097 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.796636105 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:20.796662092 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.796720028 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:20.797043085 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:20.798755884 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:20.798791885 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:20.799550056 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.799561024 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.799572945 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.799583912 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.800571918 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.800627947 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.801971912 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.802031040 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.802069902 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.802186966 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.802263021 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.802598000 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.802611113 CEST44349744188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.802676916 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.802704096 CEST49744443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.803024054 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.803041935 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.803158045 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.803205967 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.803251028 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.803740025 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.803754091 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.804708004 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.804894924 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.804913998 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.805109978 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.805140018 CEST44349743188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.805166006 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.805202961 CEST49743443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.806070089 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.806077957 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.806287050 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.807095051 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.807106018 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:20.826874971 CEST49738443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:20.826893091 CEST44349738188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.259465933 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.279006004 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.279014111 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.280459881 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.280529022 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.282042027 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.282130003 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.282727957 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.282741070 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.283734083 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.284529924 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.284569979 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.286278009 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.286360025 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.286909103 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.286998987 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.287085056 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.327404022 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.329919100 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.329921007 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.329935074 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.378963947 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.449143887 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:21.449693918 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:21.449721098 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:21.450582027 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:21.450659037 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:21.452361107 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:21.452425957 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:21.501733065 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:21.501748085 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:21.547811031 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.547882080 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.547955990 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.548013926 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.552054882 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:21.557157040 CEST49747443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.557162046 CEST44349747188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.578459978 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.578583956 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.578660011 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.578679085 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.578809023 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.579006910 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.633441925 CEST49748443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:21.633461952 CEST44349748188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:21.726860046 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:21.726896048 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:21.727051020 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:21.729428053 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:21.729443073 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:22.409352064 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:22.409451008 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:22.824907064 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:22.824956894 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:22.826071978 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:22.876215935 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.017744064 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.017848969 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.017949104 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.041387081 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.041425943 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.127692938 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.159986019 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.160082102 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.160151005 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.165762901 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.165791988 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.165960073 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.169437885 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.169464111 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.169661045 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.169676065 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.171401978 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.316863060 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.344506025 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.344552994 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.344562054 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.344777107 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.344820976 CEST44349749184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.344888926 CEST49749443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.491831064 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.556466103 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.632138014 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.650347948 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.661366940 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.661389112 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.662060022 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.662060022 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.662132025 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.662189960 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.662591934 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.662602901 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.662661076 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.665783882 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.665863037 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.665981054 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.666065931 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.692925930 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.692960024 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.692984104 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.693025112 CEST44349751188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.693073988 CEST49751443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.693685055 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.693728924 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.693789005 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.694549084 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.694787025 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.695197105 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.695425987 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.696135044 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.696152925 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.696321964 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.696357965 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.696388960 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.696414948 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.727652073 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.727725983 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.727797031 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.728049994 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:23.728080988 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:23.750689030 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.750905037 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.842453957 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.842578888 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.842634916 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.842706919 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.842837095 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.842912912 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.843816996 CEST49753443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.843851089 CEST44349753188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.846008062 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.846143961 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.846200943 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.846216917 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.846282005 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:23.846338034 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.846874952 CEST49754443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:23.846887112 CEST44349754188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.193134069 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.193561077 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.193581104 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.194036007 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.194822073 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.194897890 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.195225954 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.235436916 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.382838964 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.383064032 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.385736942 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.385770082 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.386192083 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.388925076 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.431417942 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.485456944 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.485707045 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.485774994 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.487138987 CEST49755443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.487165928 CEST44349755188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.496448040 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.496509075 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.496578932 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.497193098 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.497210026 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.655987978 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.656162977 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.656322956 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.667778969 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.667838097 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.667901993 CEST49756443192.168.2.4184.28.90.27
                        Oct 6, 2024 17:31:24.667920113 CEST44349756184.28.90.27192.168.2.4
                        Oct 6, 2024 17:31:24.967102051 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.967612982 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.967703104 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.968180895 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.968662977 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:24.968760014 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:24.968950033 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:25.015417099 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:25.122569084 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:25.122818947 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:25.122916937 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:25.206507921 CEST49757443192.168.2.4188.114.97.3
                        Oct 6, 2024 17:31:25.206599951 CEST44349757188.114.97.3192.168.2.4
                        Oct 6, 2024 17:31:31.347839117 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:31.347994089 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:31.348053932 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:32.845626116 CEST49746443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:31:32.845657110 CEST44349746216.58.206.68192.168.2.4
                        Oct 6, 2024 17:31:36.835422039 CEST8049723217.20.57.34192.168.2.4
                        Oct 6, 2024 17:31:36.835748911 CEST4972380192.168.2.4217.20.57.34
                        Oct 6, 2024 17:31:36.835748911 CEST4972380192.168.2.4217.20.57.34
                        Oct 6, 2024 17:31:36.840622902 CEST8049723217.20.57.34192.168.2.4
                        Oct 6, 2024 17:32:11.502484083 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:11.502542019 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:11.502733946 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:11.503333092 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:11.503350973 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.167701960 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.167778015 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.169540882 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.169555902 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.169800997 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.180155039 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.227407932 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.290894985 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.290946007 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.290987968 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.291016102 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.291045904 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.291063070 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.291094065 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.370024920 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.370070934 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.370109081 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.370136023 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.370165110 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.370184898 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.376862049 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.376909018 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.376950979 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.376960993 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.377000093 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.377013922 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.455821991 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.455871105 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.455903053 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.455933094 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.455948114 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.455986023 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.457571030 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.457614899 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.457649946 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.457659960 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.457688093 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.457707882 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.459352970 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.459418058 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.459429026 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.459445953 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.459482908 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.459495068 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.463247061 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.463289976 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.463321924 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.463330984 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.463361979 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.463373899 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.545125008 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.545192003 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.545209885 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.545238018 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.545267105 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.545289993 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.546153069 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.546201944 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.546226025 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.546240091 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.546267033 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.546284914 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.547045946 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.547096968 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.547113895 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.547127962 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.547161102 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.547180891 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.547985077 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.548028946 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.548064947 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.548078060 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.548105001 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.548129082 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.550076008 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.550158024 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.550165892 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.550184011 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.550229073 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.550254107 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559262037 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559303999 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559334993 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559350014 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559376001 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559417009 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559438944 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559509993 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559525013 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559581995 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.559597969 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.559669971 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.566149950 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.593900919 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.593935013 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.593962908 CEST49765443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.593981981 CEST4434976513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.764926910 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.765029907 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.765408039 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.765522957 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.765577078 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.765868902 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.767524958 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.767565012 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.768692017 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.768778086 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.768785954 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.768871069 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.769051075 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.769134045 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.769304037 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.769340992 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.769908905 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.769916058 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.769932032 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.769953012 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.771472931 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.771517038 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:12.774359941 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.774359941 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:12.774425983 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.422326088 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.423013926 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.423078060 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.423826933 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.423846006 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.432256937 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.432975054 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.433023930 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.433031082 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.433233023 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.433238029 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.433738947 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.433804989 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.433873892 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.433912992 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.433926105 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.434143066 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.434169054 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.434595108 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.434600115 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.450911045 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.451634884 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.451690912 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.452301979 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.452308893 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.532120943 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.532278061 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.532457113 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.532749891 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.532795906 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.532839060 CEST49769443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.532855988 CEST4434976913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.537009001 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.537058115 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.537275076 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.537275076 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.537303925 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.538331032 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.538499117 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.538619041 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.538619041 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.538788080 CEST49770443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.538801908 CEST4434977013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.540664911 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.540685892 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.540882111 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.540901899 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.540985107 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.540985107 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.541084051 CEST49768443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.541095018 CEST4434976813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.541955948 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542004108 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542015076 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542035103 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542104959 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542126894 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542187929 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542223930 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542299032 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542311907 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542309999 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542366028 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542402029 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.542427063 CEST49767443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.542442083 CEST4434976713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.543590069 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.543615103 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.543859959 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.543859959 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.543885946 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.544939041 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.544946909 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.545037031 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.545185089 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.545197010 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565140009 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565160036 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565308094 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.565331936 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565416098 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565421104 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.565421104 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.565448046 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565459013 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.565465927 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.565478086 CEST49766443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.565483093 CEST4434976613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.567630053 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.567639112 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:13.567817926 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.567817926 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:13.567837000 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.203104973 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.203890085 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.207285881 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.207976103 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.208029985 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.209577084 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.209603071 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.209887981 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.210254908 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.210270882 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.211035967 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.211040974 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.211961031 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.211990118 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.213128090 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.213141918 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.214198112 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.214222908 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.215550900 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.215559959 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.231682062 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.239413977 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.239425898 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.240073919 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.240078926 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.313277006 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.313440084 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.313519955 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.314346075 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.314388037 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.314414978 CEST49773443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.314431906 CEST4434977313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.317539930 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.317687988 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.317735910 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.319037914 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.319050074 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.319076061 CEST49774443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.319086075 CEST4434977413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.319379091 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.319523096 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.319570065 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.320108891 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.320256948 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.320308924 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.321067095 CEST49771443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.321084976 CEST4434977113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.323580980 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.323595047 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.323628902 CEST49772443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.323635101 CEST4434977213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.332921982 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.332988024 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.333106041 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.335376024 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.335478067 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.335549116 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.337388992 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.337413073 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.337840080 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.337877035 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.342981100 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.343004942 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.343064070 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.343463898 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.343492031 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.343543053 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.343697071 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.343746901 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.343894005 CEST49775443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.343899012 CEST4434977513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.348292112 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.348325968 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.348380089 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.349910021 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.349924088 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.352679014 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.352767944 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.352835894 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.353348970 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.353385925 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.999042988 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:14.999700069 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:14.999752045 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.000277996 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.000284910 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.004100084 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.005240917 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.005661011 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.005680084 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.006149054 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.006155014 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.006380081 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.006419897 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.009159088 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.009166002 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.013705015 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.014103889 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.014120102 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.018148899 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.018153906 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.037880898 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.038932085 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.039015055 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.042151928 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.042170048 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.105772972 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.105988979 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.106158018 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.106158018 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.106218100 CEST49776443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.106240988 CEST4434977613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.108936071 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.108997107 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.109204054 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.109204054 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.109255075 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.109682083 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.109834909 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.109951019 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.109951019 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.110120058 CEST49779443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.110126972 CEST4434977913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.112196922 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.112216949 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.114279032 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.114279032 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.114301920 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.118277073 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.118437052 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.118525982 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.118525982 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.118563890 CEST49778443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.118580103 CEST4434977813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.120516062 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.120654106 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.120807886 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.120974064 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.120982885 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.120996952 CEST49777443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.120995045 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.121004105 CEST4434977713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.121077061 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.121875048 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.121875048 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.121959925 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.123178005 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.123246908 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.123470068 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.123470068 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.123553991 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.148662090 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.148792028 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.148899078 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.148899078 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.148952961 CEST49780443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.148977995 CEST4434978013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.151005983 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.151048899 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.151199102 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.151288986 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.151300907 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.780029058 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.792540073 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.792557955 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.793289900 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.793297052 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.795381069 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.795984030 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.796039104 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.796209097 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.796484947 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.796498060 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.796792984 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.796808958 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.797221899 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.797225952 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.809575081 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.809890032 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.809901953 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.810497046 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.810502052 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.813630104 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.814577103 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.814657927 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.815438986 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.815455914 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.893858910 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.894011974 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.894068003 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.894321918 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.894345045 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.894357920 CEST49781443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.894366026 CEST4434978113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.899980068 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.900010109 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.900073051 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.900341034 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.900352955 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.904251099 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.904320955 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.904381037 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.904622078 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.904695034 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.904741049 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.905890942 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.905931950 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.905960083 CEST49784443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.905976057 CEST4434978413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.918634892 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.918778896 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.918842077 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.928405046 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.928613901 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.928683043 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.933368921 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.933386087 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.933399916 CEST49782443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.933406115 CEST4434978213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.936045885 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.936069012 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.936079025 CEST49785443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.936085939 CEST4434978513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.961581945 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.961581945 CEST49783443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.961643934 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.961672068 CEST4434978313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.966833115 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.966909885 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.966975927 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.967912912 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.968013048 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.968092918 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.968868017 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.968902111 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.969095945 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.969130993 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.971513033 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.971569061 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.971633911 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.971865892 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.971879959 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.973741055 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.973750114 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:15.973809004 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.974055052 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:15.974064112 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.558758974 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.559195042 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.559215069 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.559847116 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.559854031 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.638217926 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.638767004 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.638820887 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.638850927 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.639168978 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.639226913 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.639458895 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.639476061 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.639729977 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.639744043 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.643342972 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.643744946 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.643776894 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.644328117 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.644334078 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.649674892 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.650057077 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.650067091 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.650593042 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.650597095 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.669315100 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.669405937 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.669466972 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.669667006 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.669692993 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.669707060 CEST49786443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.669713974 CEST4434978613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.673146009 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.673178911 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.673245907 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.673386097 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.673402071 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.747379065 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.747586012 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.747667074 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.747735023 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.747767925 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.747792959 CEST49788443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.747814894 CEST4434978813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.748191118 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.748311043 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.748378038 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.748486042 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.748497963 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.748507023 CEST49787443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.748512030 CEST4434978713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.751691103 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.751789093 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.751889944 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.752125025 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.752166986 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.752190113 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.752218008 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.752286911 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.752439022 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.752463102 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.754919052 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.755064964 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.755147934 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.755265951 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.755283117 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.755292892 CEST49790443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.755297899 CEST4434979013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.757740021 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.757761955 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.757894039 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.758032084 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.758047104 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.763602018 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.763747931 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.763808012 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.763861895 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.763866901 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.763900995 CEST49789443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.763905048 CEST4434978913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.766077995 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.766117096 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:16.766364098 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.766504049 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:16.766520977 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.328531981 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.329336882 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.329355001 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.330069065 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.330074072 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.411678076 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.412251949 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.412333012 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.412904978 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.412919998 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.424716949 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.425195932 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.425203085 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.425724030 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.425728083 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.430265903 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.430588961 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.430619001 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.431098938 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.431107044 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.434823990 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.435163975 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.435259104 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.435666084 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.435692072 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.444405079 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.444571018 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.444670916 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.444756031 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.444756031 CEST49792443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.444766045 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.444772959 CEST4434979213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.448108912 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.448204994 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.448307037 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.448451996 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.448493004 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.520103931 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.520250082 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.520313978 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.520410061 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.520436049 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.520456076 CEST49794443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.520462990 CEST4434979413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.523216963 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.523268938 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.523396015 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.523540020 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.523557901 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.533863068 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.534033060 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.534130096 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.534130096 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.534185886 CEST49795443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.534193039 CEST4434979513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.536281109 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.536329985 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.536402941 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.536526918 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.536541939 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.540869951 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.540930033 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.540976048 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.541157007 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.541179895 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.541196108 CEST49796443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.541203976 CEST4434979613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.543521881 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.543560028 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.543627024 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.543761969 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.543772936 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.546921015 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.547054052 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.547135115 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.547187090 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.547187090 CEST49793443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.547213078 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.547235966 CEST4434979313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.549473047 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.549545050 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:17.549640894 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.549841881 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:17.549876928 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.145092964 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.145823956 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.145893097 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.146225929 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.146241903 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.199430943 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.200064898 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.200088978 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.200701952 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.200706005 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.204617023 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.205138922 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.205205917 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.205547094 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.205564022 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.206429958 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.206811905 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.206849098 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.207305908 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.207312107 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.209891081 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.210269928 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.210306883 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.210763931 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.210777044 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.259349108 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.259448051 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.259740114 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.259740114 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.259741068 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.262981892 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.263029099 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.263226032 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.263401031 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.263427019 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.310040951 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.310108900 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.310173988 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.310606003 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.310635090 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.310646057 CEST49800443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.310651064 CEST4434980013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.317836046 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.317991018 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.318089008 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.318314075 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.318377018 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.319019079 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.319205046 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.319327116 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.319497108 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325109005 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325155020 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.325220108 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325335979 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325367928 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.325395107 CEST49801443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325400114 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325409889 CEST4434980113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.325450897 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.325481892 CEST49798443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.325499058 CEST4434979813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.326409101 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.326427937 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.326749086 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.326749086 CEST49799443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.326771021 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.326791048 CEST4434979913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.329694986 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.329711914 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.329736948 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.329756975 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.329814911 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.329843998 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.329998016 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.330013037 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.330049992 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.330081940 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.330986023 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.331016064 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.331201077 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.331336975 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.331368923 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.563651085 CEST49797443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.563724041 CEST4434979713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.931478977 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.932195902 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.932271004 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.932856083 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.932873011 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.983076096 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.983870029 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.983930111 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.984534979 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.984549999 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.990164995 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.991162062 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.991178036 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:18.992316008 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:18.992326975 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.009953022 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.010390997 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.010993958 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.011033058 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.013205051 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.013212919 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.019973040 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.020003080 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.020657063 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.020662069 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.041928053 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.042076111 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.042139053 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.042334080 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.042376995 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.042408943 CEST49802443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.042426109 CEST4434980213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.046430111 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.046468973 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.046616077 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.046874046 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.046886921 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.092377901 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.092452049 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.092647076 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.092835903 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.092875957 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.092905045 CEST49805443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.092921019 CEST4434980513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.097038031 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.097136974 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.097240925 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.097455978 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.097491026 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.099490881 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.099653959 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.099716902 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.099797964 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.099802017 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.099809885 CEST49806443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.099812984 CEST4434980613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.102549076 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.102583885 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.102729082 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.102978945 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.102992058 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127276897 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127347946 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127424002 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.127564907 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127635956 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.127650023 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127679110 CEST49803443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.127684116 CEST4434980313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127691031 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.127757072 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.128122091 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.128144026 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.128159046 CEST49804443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.128165960 CEST4434980413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.131736040 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.131747961 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.131820917 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.131970882 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.131982088 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.132152081 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.132242918 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.132323980 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.132483006 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.132519007 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.697874069 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.704798937 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.704819918 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.706041098 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.706046104 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.759174109 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.759716988 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.759752989 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.760643005 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.760651112 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.768013000 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.768924952 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.768948078 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.770189047 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.770198107 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.787026882 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.788163900 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.788192987 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.789582014 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.789596081 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.810245037 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.810331106 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.810420036 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.811127901 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.811127901 CEST49807443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.811148882 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.811157942 CEST4434980713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.812987089 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.814940929 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.814990997 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.815988064 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.815999031 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.823817015 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.823910952 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.824012041 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.824393988 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.824423075 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.867434025 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.867758989 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.868012905 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.868248940 CEST49808443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.868272066 CEST4434980813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.872884035 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.872921944 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.873147011 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.873620033 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.873631001 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.875785112 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.875896931 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.875992060 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.876403093 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.876420975 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.876430988 CEST49809443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.876436949 CEST4434980913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.882544994 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.882574081 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.882863045 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.883027077 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.883040905 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.896440029 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.896516085 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.896611929 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.896900892 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.896905899 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.896914959 CEST49810443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.896918058 CEST4434981013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.900248051 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.900298119 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.900410891 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.900536060 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.900551081 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.931268930 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.931329012 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.931452036 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.931914091 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.931936026 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.931952953 CEST49811443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.931961060 CEST4434981113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.937414885 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.937473059 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:19.937555075 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.938153028 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:19.938184023 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.481204987 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.494669914 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.494752884 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.496081114 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.496094942 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.525975943 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.526807070 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.526818037 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.527781010 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.527785063 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.540112019 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.541129112 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.541136026 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.541671991 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.541676998 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.554266930 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.554714918 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.554790020 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.555094957 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.555111885 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.598251104 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.598309994 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.598396063 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.598624945 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.598624945 CEST49812443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.598678112 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.598706007 CEST4434981213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.601156950 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.601558924 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.601572037 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.601833105 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.601854086 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.602066994 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.602066994 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.602091074 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.602096081 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.602099895 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.634316921 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.634450912 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.634519100 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.634613991 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.634627104 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.634637117 CEST49813443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.634643078 CEST4434981313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.637592077 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.637610912 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.637756109 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.637885094 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.637897968 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.649512053 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.649602890 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.649661064 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.649769068 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.649772882 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.649817944 CEST49814443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.649830103 CEST4434981413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.651837111 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.651889086 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.651990891 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.652137041 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.652158976 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.661079884 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.661214113 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.661284924 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.661334991 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.661334991 CEST49815443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.661360979 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.661386013 CEST4434981513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.663110971 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.663151026 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.663212061 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.663368940 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.663391113 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.713330030 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.713375092 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.713428974 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.713690996 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.713699102 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.713725090 CEST49816443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.713730097 CEST4434981613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.716890097 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.716938019 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.717161894 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.717363119 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:20.717371941 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:20.947441101 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:20.947491884 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:20.947562933 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:20.947805882 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:20.947835922 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:21.298073053 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.299328089 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.299340963 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.300998926 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.301002979 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.311933041 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.312398911 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.312418938 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.313196898 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.313203096 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.315115929 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.315586090 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.315599918 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.316454887 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.316458941 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.358819962 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.367321014 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.372590065 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.372629881 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.373068094 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.373079062 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.373624086 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.373650074 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.381493092 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.381509066 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.418859005 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.418926001 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.418991089 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.419343948 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.419831991 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.419886112 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.422936916 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.422938108 CEST49819443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.422961950 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.422972918 CEST4434981913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.424014091 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.424192905 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.424501896 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.440845013 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.440860987 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.440901995 CEST49818443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.440907955 CEST4434981813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.451138973 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.451138973 CEST49817443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.451145887 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.451153040 CEST4434981713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.463308096 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.463403940 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.463749886 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.465111017 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.465131998 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.465230942 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.476243973 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.476286888 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.476349115 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.476454973 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.476479053 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.476788998 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.476814032 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.477233887 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.477267981 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.479408979 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.479537010 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.479604959 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.479764938 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.479764938 CEST49820443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.479792118 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.479815006 CEST4434982013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.481920958 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.481962919 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.482017040 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.482758999 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.482800961 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.482867956 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.482902050 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.482902050 CEST49821443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.482918978 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.482933044 CEST4434982113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.483102083 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.483114004 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.486608028 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.486649990 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.486737967 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.487277031 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:21.487304926 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:21.589304924 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:21.589684010 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:21.589731932 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:21.590070963 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:21.590930939 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:21.591003895 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:21.641794920 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:22.136802912 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.137428045 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.137444019 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.137574911 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.138017893 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.138027906 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.138034105 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.138052940 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.138489962 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.138503075 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.141560078 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.141997099 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.142014980 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.142410994 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.142421961 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.153392076 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.153717041 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.153745890 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.154176950 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.154186964 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.168260098 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.168628931 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.168638945 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.168993950 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.168999910 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.248621941 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.248727083 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.248842955 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.248895884 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.248961926 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249041080 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249088049 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249097109 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249111891 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.249118090 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.249128103 CEST49826443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249135017 CEST4434982613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.249171019 CEST49823443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.249190092 CEST4434982313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.251426935 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.251588106 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.251657963 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252206087 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252228022 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.252252102 CEST49824443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252264023 CEST4434982413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.252532959 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252595901 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.252675056 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252852917 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.252901077 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.253002882 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.253071070 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.253102064 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.253304958 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.253319979 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.254381895 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.254391909 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.254928112 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.254928112 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.254946947 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.266534090 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.266582966 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.266712904 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.266891003 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.266891003 CEST49827443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.266920090 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.266942024 CEST4434982713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.269035101 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.269057989 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.269125938 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.269242048 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.269265890 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.283859015 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.284002066 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.284070969 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.284090996 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.284104109 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.284117937 CEST49825443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.284122944 CEST4434982513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.286007881 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.286103964 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.286176920 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.286377907 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.286412001 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.476275921 CEST4972480192.168.2.488.221.110.91
                        Oct 6, 2024 17:32:22.481570005 CEST804972488.221.110.91192.168.2.4
                        Oct 6, 2024 17:32:22.481642008 CEST4972480192.168.2.488.221.110.91
                        Oct 6, 2024 17:32:22.914088964 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.914762974 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.914787054 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.915503979 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.915509939 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.922828913 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.923677921 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.923696041 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.923782110 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.924484968 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.924499989 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.925148964 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.925164938 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.925802946 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.925812960 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.932632923 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.933101892 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.933110952 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.933815002 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.933819056 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.966973066 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.967528105 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.967592001 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:22.968319893 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:22.968334913 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.023253918 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.023422956 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.023552895 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.023802996 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.023838043 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.023875952 CEST49828443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.023894072 CEST4434982813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.027628899 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.027664900 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.027740955 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.027915955 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.027934074 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.031606913 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.031681061 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.031872988 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.031954050 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.031965971 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.031996965 CEST49831443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.032006979 CEST4434983113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.033292055 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.033385038 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.033684015 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.033971071 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.033994913 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.034029007 CEST49829443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.034034014 CEST4434982913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.036498070 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.036514044 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.036612034 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.036997080 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.037009001 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.037991047 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.038064003 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.038196087 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.038538933 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.038568020 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.044450998 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.044648886 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.044728994 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.044728994 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.044744968 CEST49830443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.044750929 CEST4434983013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.047399998 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.047492027 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.047878981 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.048181057 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.048214912 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.078296900 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.078344107 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.078471899 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.078630924 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.078658104 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.078684092 CEST49832443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.078696966 CEST4434983213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.081345081 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.081434011 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.081528902 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.082973003 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.083012104 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.686755896 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.688302994 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.688318014 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.690045118 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.690051079 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.702351093 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.702887058 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.702939987 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.703555107 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.703568935 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.704579115 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.705125093 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.705176115 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.706116915 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.706140995 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.710813999 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.711080074 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.711091042 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.711654902 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.711661100 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.737687111 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.738312006 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.738347054 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.739594936 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.739607096 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.794677019 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.795119047 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.795182943 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.795241117 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.795259953 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.795272112 CEST49834443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.795279026 CEST4434983413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.812566996 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.812640905 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.812824965 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.812918901 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.812967062 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.813147068 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.824718952 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.824757099 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.825201988 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.825756073 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.825817108 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.825845957 CEST49835443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.825860977 CEST4434983513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.827950954 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.828002930 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.828028917 CEST49836443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.828041077 CEST4434983613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.829643011 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.829725027 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.829827070 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.830017090 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.830044031 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.830557108 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.830570936 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.830583096 CEST49833443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.830589056 CEST4434983313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.833583117 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.833623886 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.833690882 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.834908009 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.834952116 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.835051060 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.835052967 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.835089922 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.836468935 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.836513042 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.836570978 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.836838961 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.836855888 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.837132931 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.837146044 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.846829891 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.846983910 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.847062111 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.847234011 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.847234964 CEST49837443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.847259045 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.847281933 CEST4434983713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.849533081 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.849617958 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:23.849740982 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.849888086 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:23.849921942 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.480951071 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.482901096 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.482963085 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.483534098 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.483547926 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.485707045 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.487915993 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.488713980 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.489932060 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.489972115 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.490776062 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.490789890 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.491259098 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.491300106 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.491909981 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.491928101 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.492438078 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.492453098 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.492907047 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.492913961 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.503555059 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.505239964 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.505270958 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.505870104 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.505880117 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.593447924 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.593621016 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.593754053 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.593838930 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.593867064 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.593879938 CEST49839443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.593888044 CEST4434983913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594120979 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594274044 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594377995 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594397068 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.594397068 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.594434977 CEST49841443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.594453096 CEST4434984113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594470978 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.594527960 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.595213890 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.595254898 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.595386028 CEST49838443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.595402002 CEST4434983813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598217010 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598249912 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598272085 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598325968 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598326921 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598372936 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598548889 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598563910 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598683119 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598692894 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598829985 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.598891020 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.598959923 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.599077940 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.599107981 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.603709936 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.603779078 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.603909969 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.603949070 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.603949070 CEST49840443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.603956938 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.603964090 CEST4434984013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.606024981 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.606077909 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.606149912 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.606245995 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.606277943 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.613215923 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.613337994 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.613399982 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.613461018 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.613481998 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.613495111 CEST49842443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.613502026 CEST4434984213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.615463018 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.615499973 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:24.615607977 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.615732908 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:24.615756989 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.255969048 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.256640911 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.256690979 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.256704092 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.257211924 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.257231951 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.257600069 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.257617950 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.258040905 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.258045912 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.263863087 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.264241934 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.264312029 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.264627934 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.264645100 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.283188105 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.283596039 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.283637047 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.283977985 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.283991098 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.285157919 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.285536051 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.285576105 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.285865068 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.285877943 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364450932 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364468098 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364586115 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.364588022 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364655018 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.364816904 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.364851952 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364864111 CEST49843443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.364873886 CEST4434984313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.364882946 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.365204096 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.365269899 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.365398884 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.365423918 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.365423918 CEST49845443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.365433931 CEST4434984513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.368555069 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.368666887 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.368767023 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.368794918 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.368892908 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.368963003 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.368999958 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.369035959 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.369074106 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.369111061 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.372896910 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.372924089 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.372991085 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.372997999 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.373033047 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.373158932 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.373167992 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.373179913 CEST49846443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.373183966 CEST4434984613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.375236034 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.375276089 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.375443935 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.375574112 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.375592947 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.395262003 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.395359039 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.395418882 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.395493031 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.395514011 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.395524979 CEST49844443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.395531893 CEST4434984413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396025896 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396081924 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396138906 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.396153927 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396214962 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396229982 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.396331072 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.396656036 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.396666050 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.396677971 CEST49847443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.396686077 CEST4434984713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.400135040 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.400227070 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.400347948 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.400762081 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.400799036 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.401318073 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.401348114 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:25.401479006 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.401591063 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:25.401603937 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.038254023 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.038858891 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.038919926 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.039361000 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.039436102 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.052279949 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.052661896 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.052705050 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.053044081 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.053050041 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.056761026 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.057210922 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.057256937 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.057580948 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.057687998 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.057715893 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.057876110 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.057887077 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.058347940 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.058353901 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.097647905 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.098130941 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.098149061 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.098606110 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.098609924 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.148838043 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.148866892 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.148932934 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.148962021 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.148998976 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.149276018 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.149297953 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.149315119 CEST49848443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.149322987 CEST4434984813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.152672052 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.152723074 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.152806044 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.152971983 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.152986050 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.163923025 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.164222002 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.164287090 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.164350033 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.164370060 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.164383888 CEST49851443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.164391994 CEST4434985113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.166692972 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.166726112 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.167069912 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.167151928 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.167164087 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.169136047 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.169282913 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.169341087 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.169394016 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.169416904 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.169430971 CEST49849443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.169437885 CEST4434984913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.170874119 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.170944929 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.171031952 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.171134949 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.171140909 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.171161890 CEST49850443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.171166897 CEST4434985013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.171983004 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.172012091 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.172188997 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.172359943 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.172369957 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.173355103 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.173439980 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.173516989 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.173656940 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.173690081 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.211990118 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.212121964 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.212193966 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.212306023 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.212325096 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.212338924 CEST49852443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.212346077 CEST4434985213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.214946032 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.214982986 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.215046883 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.215198040 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.215215921 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.817677021 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.818281889 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.818326950 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.818859100 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.818871975 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.835108042 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.835712910 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.835741997 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.836188078 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.836193085 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.838577032 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.838922977 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.838962078 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.839274883 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.839282036 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.852562904 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.852920055 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.852930069 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.853317976 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.853322983 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.871059895 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.871416092 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.871438026 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.871803999 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.871809959 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.926238060 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.926366091 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.926470995 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.926887989 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.926887989 CEST49853443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.926932096 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.926958084 CEST4434985313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.929917097 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.929955006 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.930175066 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.930298090 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.930334091 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.945283890 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.945410013 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.945502043 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.947793961 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.947869062 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.948136091 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.949440956 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.949467897 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.949491978 CEST49854443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.949507952 CEST4434985413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.949667931 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.949668884 CEST49856443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.949737072 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.949770927 CEST4434985613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.952879906 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.952933073 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.953120947 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.953124046 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.953175068 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.953259945 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.953263998 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.953279972 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.953340054 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.953351021 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.965084076 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.965145111 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.965197086 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.965435982 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.965446949 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.965478897 CEST49855443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.965486050 CEST4434985513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.968081951 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.968143940 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.968221903 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.968372107 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.968398094 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.979844093 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.980433941 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.980499029 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.980575085 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.980591059 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.980601072 CEST49857443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.980604887 CEST4434985713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.983124971 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.983175993 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:26.983261108 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.983422041 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:26.983436108 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.594702005 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.599905968 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.599948883 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.600569963 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.600575924 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.605413914 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.607412100 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.607475042 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.608455896 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.608511925 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.612382889 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.618390083 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.618398905 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.619035006 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.619039059 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.646276951 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.648195982 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.648268938 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.650115967 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.650403023 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.650420904 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.650953054 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.650969028 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.651501894 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.651519060 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.708399057 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.708978891 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.709181070 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.709181070 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.709181070 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.712708950 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.712752104 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.712934971 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.713275909 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.713294029 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.714797974 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.714934111 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.715239048 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.715346098 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.715418100 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.715468884 CEST49859443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.715486050 CEST4434985913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.718982935 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.719024897 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.719103098 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.719396114 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.719405890 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.720408916 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.720443964 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.720494032 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.720499039 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.720550060 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.721307993 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.721318960 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.721333027 CEST49860443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.721338987 CEST4434986013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.723565102 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.723653078 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.723782063 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.723931074 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.723968983 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.757782936 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.758047104 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.758095980 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.758121967 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.758223057 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.758487940 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.758533955 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.758563042 CEST49861443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.758579969 CEST4434986113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.765119076 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.765292883 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.765532970 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.766623020 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.766664028 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.766937971 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.767311096 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.767333031 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.767355919 CEST49862443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.767368078 CEST4434986213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.770751953 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.770771980 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.774864912 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.774885893 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:27.775068045 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.775511026 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:27.775521994 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.016745090 CEST49858443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.016782045 CEST4434985813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.425858974 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.426027060 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.427232027 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.427246094 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.428291082 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.428303003 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.428944111 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.428972006 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.429601908 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.429610014 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.442349911 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.443099022 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.443115950 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.444118977 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.444125891 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.462939978 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.463437080 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.463464975 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.464490891 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.464497089 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.539916039 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.540540934 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.540663004 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.540747881 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.540747881 CEST49864443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.540769100 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.540776968 CEST4434986413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.541429043 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.541660070 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.541769028 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.541851997 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.543557882 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.543605089 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.543633938 CEST49865443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.543649912 CEST4434986513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.547642946 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.547694921 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.547831059 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.549721003 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.549787998 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.549909115 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.550084114 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.550100088 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.550302029 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.550337076 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.554388046 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.554512024 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.554653883 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.554800987 CEST49866443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.554812908 CEST4434986613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.558747053 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.558770895 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.558844090 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.559031010 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.559046984 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.575512886 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.575647116 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.575783968 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.576313972 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.576313972 CEST49867443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.576324940 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.576333046 CEST4434986713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.579696894 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.579746962 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.579900980 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.580094099 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.580108881 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.600569963 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.603523970 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.603540897 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.604878902 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.604891062 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.710026026 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.710174084 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.710274935 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.710992098 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.710992098 CEST49863443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.711015940 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.711029053 CEST4434986313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.718439102 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.718476057 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:28.718560934 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.718734980 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:28.718748093 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.224226952 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.224891901 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.224952936 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.225291967 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.225697041 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.225717068 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.226213932 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.226219893 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.226243019 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.226247072 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.233957052 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.234599113 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.234627962 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.235292912 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.235301971 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.261146069 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.261842012 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.261878014 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.262428045 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.262434959 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.332432032 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.332587004 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.332662106 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.334518909 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.334583998 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.334631920 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.334638119 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.334692001 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.344243050 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.344382048 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.344450951 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.375588894 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.375619888 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.375634909 CEST49870443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.375642061 CEST4434987013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.379595041 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.379604101 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.379617929 CEST49869443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.379622936 CEST4434986913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.382625103 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.382656097 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.382668972 CEST49868443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.382677078 CEST4434986813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.384821892 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.386890888 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.386964083 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.387109995 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.387160063 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.387182951 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.388870955 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.388902903 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.390307903 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.390314102 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.394784927 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.394803047 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.394815922 CEST49871443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.394823074 CEST4434987113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.403116941 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.403160095 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.403228998 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.403831005 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.403851986 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.408313990 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.408329010 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.408426046 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.410128117 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.410166979 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.410233021 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.410773039 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.410784960 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.415591955 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.415635109 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.415698051 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.415949106 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.415965080 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.416879892 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.416903973 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.497041941 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.497241020 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.497306108 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.498537064 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.498557091 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.498569965 CEST49872443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.498577118 CEST4434987213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.510260105 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.510356903 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:29.510446072 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.511522055 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:29.511564016 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.075156927 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.075618029 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.075634956 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.076139927 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.076145887 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.078375101 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.078804970 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.078838110 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.079688072 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.079695940 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.082480907 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.083036900 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.083048105 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.083975077 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.083981037 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.101001978 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.101598978 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.101659060 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.102423906 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.102438927 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.186944962 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.187100887 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.187171936 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.187493086 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.187508106 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.187726974 CEST49876443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.187733889 CEST4434987613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.188363075 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.188465118 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.188698053 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.189460039 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.189481020 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.189495087 CEST49873443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.189502001 CEST4434987313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.194367886 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.194458008 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.194545031 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.195205927 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.195240974 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.196752071 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.196773052 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.196914911 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.197215080 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.197227001 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.197614908 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.197765112 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.197830915 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.198156118 CEST49874443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.198163033 CEST4434987413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.200984955 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.201072931 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.201183081 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.201458931 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.201492071 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.205380917 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.205900908 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.205934048 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.206533909 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.206543922 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.214663982 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.214922905 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.215024948 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.215096951 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.215163946 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.215207100 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.215238094 CEST49875443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.215253115 CEST4434987513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.218410015 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.218434095 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.218617916 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.219010115 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.219019890 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.317409992 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.317776918 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.317873955 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.317914009 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.317929983 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.317958117 CEST49877443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.317971945 CEST4434987713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.321254015 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.321297884 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.321461916 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.321671009 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.321682930 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.874030113 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.874645948 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.874710083 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.875078917 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.875093937 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.890335083 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.890880108 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.890908957 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.891278982 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.891283989 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.897325039 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.897707939 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.897742987 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.898046970 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.898291111 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.898297071 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.898518085 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.898535013 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.898827076 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.898832083 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.976772070 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.977206945 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.977226973 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.977569103 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.977575064 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.988748074 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.989003897 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.989140987 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.989228010 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.989228010 CEST49878443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.989272118 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.989304066 CEST4434987813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.992300987 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.992377996 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:30.992460966 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.992652893 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:30.992691040 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.004776001 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.004844904 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.004949093 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.005031109 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.005119085 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.005119085 CEST49879443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.005167961 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.005201101 CEST4434987913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.007472992 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.007505894 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.007579088 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.007673025 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.007689953 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.010531902 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.010790110 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.010889053 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.010955095 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.010970116 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.010978937 CEST49881443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.010983944 CEST4434988113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.013242006 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.013274908 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.013381958 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.013848066 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.013860941 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.014045954 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.014194012 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.014262915 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.014308929 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.014337063 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.014365911 CEST49880443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.014383078 CEST4434988013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.017196894 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.017213106 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.017419100 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.017520905 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.017532110 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.082146883 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.082220078 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.082319021 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.092516899 CEST49882443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.092530966 CEST4434988213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.096810102 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.096852064 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.096937895 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.097140074 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.097152948 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.514611959 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:31.514700890 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:31.514755964 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:31.641666889 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.643075943 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.643102884 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.644886017 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.644892931 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.665925980 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.666589975 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.666624069 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.667560101 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.667567968 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.678456068 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.679161072 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.679181099 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.679887056 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.679899931 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.682171106 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.682838917 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.682854891 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.683408976 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.683413982 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.748456955 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.748538017 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.748657942 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.748732090 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.749126911 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.749161005 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.749224901 CEST49883443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.749238014 CEST4434988313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.772146940 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.772274017 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.772476912 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.786992073 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.787009954 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.787024975 CEST49884443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.787030935 CEST4434988413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.788779020 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.790666103 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.790674925 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.793059111 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.793064117 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.795743942 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.795895100 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.796256065 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.796716928 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.796716928 CEST49886443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.796726942 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.796734095 CEST4434988613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.797254086 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.798063040 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.798151016 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.798770905 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.798770905 CEST49885443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.798774958 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.798782110 CEST4434988513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.803757906 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.803777933 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.803848028 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.804322958 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.804333925 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.806502104 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.806514025 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.807132006 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.808753967 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.808769941 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.812174082 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.812181950 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.812262058 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.812520981 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.812537909 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.814026117 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.814070940 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.814208031 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.816942930 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.816962004 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.905459881 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.905522108 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.905615091 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.905679941 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.906090021 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.906105995 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.906141996 CEST49887443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.906153917 CEST4434988713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.910609961 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.910662889 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:31.910819054 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.911251068 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:31.911272049 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.464833021 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.465271950 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.465290070 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.465799093 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.465804100 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.472158909 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.472636938 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.472678900 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.472955942 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.472969055 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.485784054 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.486150026 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.486166000 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.486514091 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.486520052 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.501849890 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.502278090 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.502305984 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.502613068 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.502619028 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.563396931 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.563808918 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.563823938 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.564280033 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.564285994 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.572737932 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.572877884 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.573072910 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.573144913 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.573144913 CEST49889443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.573163033 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.573172092 CEST4434988913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.576014042 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.576076031 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.576235056 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.576442003 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.576457977 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.581171036 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.581228971 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.581363916 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.581377983 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.581454992 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.581515074 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.581542969 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.581562996 CEST49888443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.581573963 CEST4434988813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.583865881 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.583880901 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.583951950 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.584141970 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.584156990 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.596440077 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.596668959 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.596743107 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.596798897 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.596798897 CEST49890443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.596808910 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.596817017 CEST4434989013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.598926067 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.598983049 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.599085093 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.599248886 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.599277020 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.612142086 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.612282991 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.612381935 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.612385988 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.612443924 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.612499952 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.612534046 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.612560034 CEST49891443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.612575054 CEST4434989113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.614840984 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.614929914 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.615008116 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.615170002 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.615202904 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.670262098 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.670386076 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.670454025 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.670610905 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.670627117 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.670639038 CEST49892443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.670645952 CEST4434989213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.673351049 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.673428059 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.673532009 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.673779964 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:32.673810959 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:32.847656965 CEST49822443192.168.2.4216.58.206.68
                        Oct 6, 2024 17:32:32.847693920 CEST44349822216.58.206.68192.168.2.4
                        Oct 6, 2024 17:32:33.249038935 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.249864101 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.249880075 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.250586033 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.250591040 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.259056091 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.264327049 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.274352074 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.313361883 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.313376904 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.328982115 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.330996037 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.362258911 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.362410069 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.362488985 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.376004934 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.381417990 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.381433010 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.381887913 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.381905079 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.382185936 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.382190943 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.382622004 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.382631063 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.382807016 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.382817030 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.383066893 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.383078098 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.383088112 CEST49894443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.383093119 CEST4434989413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.383243084 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.383248091 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.383665085 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.383675098 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.384361029 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.384366035 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.386774063 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.386807919 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.386893988 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.387088060 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.387100935 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.484944105 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485094070 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485199928 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.485424042 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485497952 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485524893 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485538960 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485585928 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.485613108 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.485630989 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.485668898 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.493566036 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.493676901 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.493731976 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.493746996 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.493793011 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.502265930 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.502293110 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.502310038 CEST49897443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.502317905 CEST4434989713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.503729105 CEST49893443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.503739119 CEST4434989313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.505253077 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.505270004 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.505292892 CEST49896443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.505297899 CEST4434989613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.506834030 CEST49895443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.506879091 CEST4434989513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.512144089 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.512168884 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.512785912 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.513341904 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.513381004 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.513464928 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.515465021 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.515496016 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.515623093 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.517275095 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.517282963 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.517348051 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.517875910 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.517889023 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.518026114 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.518040895 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.518326998 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.518340111 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:33.518469095 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:33.518477917 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.397144079 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.397675037 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.397703886 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.397922039 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.398376942 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.398380041 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.398386955 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.398399115 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.398710012 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.398714066 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.398828030 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.398978949 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.399255037 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.399338007 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.399463892 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.399476051 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.399596930 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.399612904 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.399940014 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.399944067 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.402648926 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.403101921 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.403132915 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.403443098 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.403451920 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.504618883 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.504708052 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.504791975 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.507015944 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.507148027 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.507214069 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.509855032 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.510056019 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.510133982 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.510169029 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.510333061 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.510900974 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.511049986 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.511109114 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.512439013 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.512463093 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.512476921 CEST49898443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.512484074 CEST4434989813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.512782097 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.512799978 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.512815952 CEST49901443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.512823105 CEST4434990113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.514564037 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.514569044 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.514579058 CEST49902443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.514581919 CEST4434990213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.514717102 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.514763117 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.514795065 CEST49900443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.514811039 CEST4434990013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.515017033 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.515142918 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.515204906 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.515269995 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.515317917 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.515377998 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518176079 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518227100 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.518294096 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518304110 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518326998 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.518395901 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518395901 CEST49899443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518429995 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.518430948 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.518441916 CEST4434989913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.519228935 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.519300938 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.519375086 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.519552946 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.519565105 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.520020008 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.520060062 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.520493031 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.520520926 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.521619081 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.521667004 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.521730900 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.521739960 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.521744967 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.521845102 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.521851063 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.521882057 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:34.522031069 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:34.522038937 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.185637951 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.185765028 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.186119080 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.186136007 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.186355114 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.186371088 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.186594963 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.186599970 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.186938047 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.186943054 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.187628031 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.187911987 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.187920094 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.188278913 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.188283920 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.192245960 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.192610979 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.192673922 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.193020105 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.193033934 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.195672989 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.195964098 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.195974112 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.196469069 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.196474075 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508502007 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508518934 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508517981 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508542061 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508593082 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508621931 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508634090 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508636951 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508661032 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508662939 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508676052 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508718014 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508718014 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508793116 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508845091 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508871078 CEST49905443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508879900 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508886099 CEST4434990513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508887053 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508900881 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508958101 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.508959055 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.508989096 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.509027004 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.509187937 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.509881973 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.509903908 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.509913921 CEST49904443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.509919882 CEST4434990413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.510001898 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.510027885 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.510107040 CEST49903443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.510116100 CEST4434990313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.511622906 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.511642933 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.511667967 CEST49906443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.511678934 CEST4434990613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.512783051 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.512799025 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.512810946 CEST49907443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.512816906 CEST4434990713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.516048908 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.516088963 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.516344070 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.517190933 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.517201900 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.518368959 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.518449068 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.518498898 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.518534899 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.518564939 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.518624067 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.518699884 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.518733025 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.519263983 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519278049 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.519352913 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519381046 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519406080 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.519455910 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519481897 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.519510984 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519520998 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:35.519541025 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519670963 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:35.519684076 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.175559044 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.176114082 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.176131010 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.176489115 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.176495075 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.180675030 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.180715084 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.181073904 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.181087017 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.181230068 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.181255102 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.181454897 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.181458950 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.181646109 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.181653976 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.191278934 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.191608906 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.191621065 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.191993952 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.191999912 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.198452950 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.198740959 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.198756933 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.199161053 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.199172020 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.284868956 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.285018921 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.285128117 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.285233021 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.285249949 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.285286903 CEST49908443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.285293102 CEST4434990813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.287126064 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.287286043 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.287360907 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.287579060 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.287592888 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.287609100 CEST49911443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.287612915 CEST4434991113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288086891 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288182020 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288264990 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288294077 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288434982 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288453102 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288475037 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288517952 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288609982 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288633108 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.288647890 CEST49910443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.288655043 CEST4434991013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.289940119 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.289963007 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.290122032 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.290169954 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.290199041 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.290229082 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.290246964 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.290256023 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.290318012 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.290324926 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.301131010 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.301287889 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.301471949 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.301503897 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.301517963 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.301527977 CEST49912443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.301533937 CEST4434991213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.303442001 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.303478956 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.303637981 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.303771019 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.303788900 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.309753895 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.310303926 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.310354948 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.310393095 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.310401917 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.310412884 CEST49909443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.310417891 CEST4434990913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.312050104 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.312139988 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.312233925 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.312362909 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.312400103 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.946954012 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.947868109 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.947868109 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.947917938 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.947945118 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.949516058 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.950174093 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.950174093 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.950193882 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.950229883 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.951154947 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.951738119 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.951738119 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.951754093 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.951762915 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.956819057 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.957465887 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.957465887 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.957488060 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.957506895 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.969294071 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.970063925 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.970065117 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:36.970132113 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:36.970190048 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.057468891 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.057610035 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.057766914 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.057768106 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.058185101 CEST49914443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.058228016 CEST4434991413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060163975 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060250998 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060307980 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060412884 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060420036 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060430050 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060444117 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060444117 CEST49915443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060461998 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060472012 CEST4434991513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060498953 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060676098 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060715914 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060715914 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060782909 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060791016 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060889006 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060889006 CEST49913443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.060909986 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.060930967 CEST4434991313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.062598944 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062632084 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.062731981 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062740088 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062791109 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.062815905 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062823057 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.062859058 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062977076 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.062997103 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.066176891 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.066462994 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.066535950 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.066579103 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.066579103 CEST49916443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.066602945 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.066623926 CEST4434991613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.068435907 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.068455935 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.068650007 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.068650007 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.068670034 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.078377008 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.078581095 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.078809977 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.078809977 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.079430103 CEST49917443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.079472065 CEST4434991713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.080563068 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.080579042 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.080750942 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.080750942 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.080766916 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.712419033 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.712833881 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.712853909 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.713438034 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.713449955 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.718512058 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.718859911 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.718921900 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.719243050 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.719258070 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.724896908 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.725409985 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.725419044 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.725768089 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.725771904 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.739907980 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.740215063 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.740240097 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.740561008 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.740567923 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.748254061 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.748636961 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.748645067 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.748915911 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.748920918 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.817178011 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.817797899 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.817878008 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.817997932 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.818057060 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.818093061 CEST49918443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.818109989 CEST4434991813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.820799112 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.820897102 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.820997953 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.821187019 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.821224928 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.830538034 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.830570936 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.830624104 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.830634117 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.830697060 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.830801964 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.830836058 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.830847025 CEST49920443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.830861092 CEST4434992013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.832386971 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.832608938 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.832683086 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.832859039 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.832859039 CEST49922443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.832873106 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.832881927 CEST4434992213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.832971096 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.833039999 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.833110094 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.833244085 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.833273888 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.834599972 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.834636927 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.834716082 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.834830999 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.834861040 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851022005 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851047993 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851093054 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.851104975 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851216078 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851264954 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.851303101 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.851314068 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.851326942 CEST49919443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.851332903 CEST4434991913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.853612900 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.853626966 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.853688002 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.853955984 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.853967905 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.858928919 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.858962059 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.859014988 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.859066010 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.859127045 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.859142065 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.859154940 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.859177113 CEST49921443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.859181881 CEST4434992113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.861254930 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.861319065 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:37.861397028 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.861505032 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:37.861536980 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.480798960 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.481318951 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.481369972 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.481754065 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.481766939 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.499316931 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.499648094 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.499676943 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.500022888 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.500035048 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.507409096 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.507687092 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.507704973 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.508003950 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.508009911 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.521289110 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.521568060 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.521575928 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.521883011 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.521888018 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.525927067 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.526195049 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.526211977 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.526540041 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.526550055 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.590344906 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.590414047 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.590490103 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.590516090 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.590584993 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.590739965 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.590781927 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.590810061 CEST49923443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.590825081 CEST4434992313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.593360901 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.593420982 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.593581915 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.593760014 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.593789101 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.608926058 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.609025955 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.609137058 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.609137058 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.609232903 CEST49924443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.609283924 CEST4434992413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.611278057 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.611311913 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.611358881 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.611476898 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.611496925 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615099907 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615160942 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615233898 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.615281105 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615350008 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.615369081 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615396023 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.615396023 CEST49926443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.615406036 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.615415096 CEST4434992613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.617876053 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.617892981 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.617953062 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.618048906 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.618060112 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.631764889 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.631809950 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.631930113 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.631947041 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.631997108 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.632033110 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.632040977 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.632055998 CEST49925443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.632061005 CEST4434992513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.634021997 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.634058952 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.634138107 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.634258986 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.634284019 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.641673088 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.641880989 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.641922951 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.641946077 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.641984940 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.642044067 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.642071009 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.642100096 CEST49927443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.642115116 CEST4434992713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.643737078 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.643774986 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:38.643872976 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.644017935 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:38.644033909 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.250179052 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.251075029 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.251075029 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.251102924 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.251146078 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.261687994 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.262022018 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.262063026 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.262522936 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.262531996 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.274522066 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.274894953 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.274928093 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.275281906 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.275289059 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.293062925 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.293430090 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.293448925 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.293823004 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.293833971 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.306051016 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.306417942 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.306436062 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.306829929 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.306833982 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.373063087 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.373138905 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.373322010 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.373322964 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.373429060 CEST49928443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.373464108 CEST4434992813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.375750065 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.375778913 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.376003981 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.376003981 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.376039982 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.378639936 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.378695965 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.378788948 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.378864050 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.378864050 CEST49929443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.378878117 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.378887892 CEST4434992913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.380906105 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.380918980 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.381098032 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.381098032 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.381117105 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.383101940 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.383235931 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.383291006 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.383363008 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.383363008 CEST49930443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.383371115 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.383380890 CEST4434993013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.385318995 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.385344028 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.385524988 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.385725021 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.385736942 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.402142048 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.402208090 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.402301073 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.402338982 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.402409077 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.402493000 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.402493000 CEST49931443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.402514935 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.402550936 CEST4434993113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.404181957 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.404211044 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.404354095 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.404548883 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.404561043 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.416663885 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.416834116 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.416888952 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.417048931 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.417056084 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.417087078 CEST49932443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.417090893 CEST4434993213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.418664932 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.418708086 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:39.418880939 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.418880939 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:39.418929100 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.068041086 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.068593979 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.068610907 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.069547892 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.069555998 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.075762987 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.076371908 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.076381922 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.076865911 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.076881886 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.082252026 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.082602024 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.082621098 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.082943916 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.083012104 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.083019972 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.083425045 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.083435059 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.083906889 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.083910942 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.096837044 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.097292900 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.097352982 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.097805977 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.097820044 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.174213886 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.174268007 CEST4434993413.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.174474955 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.174474955 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.174474955 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.177990913 CEST49938443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.178057909 CEST4434993813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.178144932 CEST49938443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.178417921 CEST49938443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.178445101 CEST4434993813.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.184371948 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.184402943 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.184469938 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.184561968 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.184627056 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.184638023 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.184655905 CEST49933443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.184673071 CEST4434993313.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.186989069 CEST49939443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.187030077 CEST4434993913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.187104940 CEST49939443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.187231064 CEST49939443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.187246084 CEST4434993913.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.195409060 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.195553064 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.195677996 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.195744038 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.195754051 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.195770979 CEST49936443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.195775986 CEST4434993613.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.197026014 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.197094917 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.197216034 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.197243929 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.197285891 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.197323084 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.197334051 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.197344065 CEST49935443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.197349072 CEST4434993513.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.198215961 CEST49940443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.198250055 CEST4434994013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.198350906 CEST49940443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.198415995 CEST49940443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.198436975 CEST4434994013.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.199701071 CEST49941443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.199737072 CEST4434994113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.199806929 CEST49941443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.199901104 CEST49941443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.199915886 CEST4434994113.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.207942009 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.208003998 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.208127975 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.208173990 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.208173990 CEST49937443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.208203077 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.208228111 CEST4434993713.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.210453987 CEST49942443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.210464954 CEST4434994213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.210519075 CEST49942443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.210642099 CEST49942443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.210654020 CEST4434994213.107.253.67192.168.2.4
                        Oct 6, 2024 17:32:40.485239983 CEST49934443192.168.2.413.107.253.67
                        Oct 6, 2024 17:32:40.485264063 CEST4434993413.107.253.67192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 6, 2024 17:31:16.605004072 CEST53509401.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:16.608261108 CEST53528741.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:17.594568014 CEST53577551.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:18.182002068 CEST4960853192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:18.182195902 CEST5468753192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:18.197539091 CEST53546871.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:18.200136900 CEST53496081.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:19.573658943 CEST53623931.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:20.335117102 CEST53493671.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:20.767193079 CEST5895853192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:20.767565012 CEST6016953192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:20.774010897 CEST53589581.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:20.774348974 CEST53601691.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:22.196748018 CEST53559471.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:23.033664942 CEST53534851.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:23.137607098 CEST5548953192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:23.138077974 CEST5874153192.168.2.41.1.1.1
                        Oct 6, 2024 17:31:23.147485018 CEST53554891.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:23.158411980 CEST53587411.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:34.042419910 CEST138138192.168.2.4192.168.2.255
                        Oct 6, 2024 17:31:35.114804983 CEST53646601.1.1.1192.168.2.4
                        Oct 6, 2024 17:31:54.212133884 CEST53525601.1.1.1192.168.2.4
                        Oct 6, 2024 17:32:16.311666965 CEST53520681.1.1.1192.168.2.4
                        Oct 6, 2024 17:32:17.165749073 CEST53570191.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 6, 2024 17:31:18.182002068 CEST192.168.2.41.1.1.10xfca7Standard query (0)mfacebookk.clickA (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:18.182195902 CEST192.168.2.41.1.1.10xff6bStandard query (0)mfacebookk.click65IN (0x0001)false
                        Oct 6, 2024 17:31:20.767193079 CEST192.168.2.41.1.1.10x82c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:20.767565012 CEST192.168.2.41.1.1.10xac72Standard query (0)www.google.com65IN (0x0001)false
                        Oct 6, 2024 17:31:23.137607098 CEST192.168.2.41.1.1.10x5c20Standard query (0)mfacebookk.clickA (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:23.138077974 CEST192.168.2.41.1.1.10xab78Standard query (0)mfacebookk.click65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 6, 2024 17:31:18.197539091 CEST1.1.1.1192.168.2.40xff6bNo error (0)mfacebookk.click65IN (0x0001)false
                        Oct 6, 2024 17:31:18.200136900 CEST1.1.1.1192.168.2.40xfca7No error (0)mfacebookk.click188.114.97.3A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:18.200136900 CEST1.1.1.1192.168.2.40xfca7No error (0)mfacebookk.click188.114.96.3A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:20.774010897 CEST1.1.1.1192.168.2.40x82c6No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:20.774348974 CEST1.1.1.1192.168.2.40xac72No error (0)www.google.com65IN (0x0001)false
                        Oct 6, 2024 17:31:23.147485018 CEST1.1.1.1192.168.2.40x5c20No error (0)mfacebookk.click188.114.97.3A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:23.147485018 CEST1.1.1.1192.168.2.40x5c20No error (0)mfacebookk.click188.114.96.3A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:23.158411980 CEST1.1.1.1192.168.2.40xab78No error (0)mfacebookk.click65IN (0x0001)false
                        Oct 6, 2024 17:31:31.967952967 CEST1.1.1.1192.168.2.40xdf3dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:31:31.967952967 CEST1.1.1.1192.168.2.40xdf3dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:31:44.399503946 CEST1.1.1.1192.168.2.40xec18No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:31:44.399503946 CEST1.1.1.1192.168.2.40xec18No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:32:09.258841991 CEST1.1.1.1192.168.2.40x7d4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:32:09.258841991 CEST1.1.1.1192.168.2.40x7d4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:32:11.501337051 CEST1.1.1.1192.168.2.40xe559No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:32:11.501337051 CEST1.1.1.1192.168.2.40xe559No error (0)dual.s-part-0039.t-0009.fb-t-msedge.nets-part-0039.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:32:11.501337051 CEST1.1.1.1192.168.2.40xe559No error (0)s-part-0039.t-0009.fb-t-msedge.net13.107.253.67A (IP address)IN (0x0001)false
                        Oct 6, 2024 17:32:29.395132065 CEST1.1.1.1192.168.2.40xffbaNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 6, 2024 17:32:29.395132065 CEST1.1.1.1192.168.2.40xffbaNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                        • mfacebookk.click
                        • https:
                        • fs.microsoft.com
                        • otelrules.azureedge.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449737188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:19 UTC738OUTGET /G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:19 UTC619INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:19 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        X-Powered-By: PHP/8.2.12
                        CF-Cache-Status: DYNAMIC
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OuVo4hgD0kk64aWlqj4uwNMNDFk7XGqVH%2Ba5eNv1DDkyIhP%2Fljsic%2FIwvliUekD%2B3aNoyKkm5nFhct%2FldQyZO0OJphLbK4hnbBNL0%2Bsl8IBhgIqj0Fdv%2FcY7t9XblUAKWF0G"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Speculation-Rules: "/cdn-cgi/speculation"
                        Server: cloudflare
                        CF-RAY: 8ce6b29d886fc42c-EWR
                        2024-10-06 15:31:19 UTC750INData Raw: 32 34 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 20 2d 20 c4 90 c4 83 6e 67 20 6e 68 e1 ba ad 70 20 68 6f e1 ba b7 63 20 c4 91 c4 83 6e 67 20 6b c3 bd 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e
                        Data Ascii: 241f<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Facebook - ng nhp hoc ng k</title> <link href="/login/assets/favicon
                        2024-10-06 15:31:19 UTC1369INData Raw: 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 74 6f 20 46 61 63 65 62 6f 6f 6b 20 74 6f 20 73 74 61 72 74 20 73 68 61 72 69 6e 67 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6e 67 20 77 69 74 68 20 79 6f 75 72 20 66 72 69 65 6e 64 73 2c 20 66 61 6d 69 6c 79 20 61 6e 64 20 70 65 6f 70 6c 65 20 79 6f 75 20 6b 6e 6f 77 2e 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0d 0a 20 20 20
                        Data Ascii: content="Log in to Facebook to start sharing and connecting with your friends, family and people you know."> <link rel="preconnect" href="https://fonts.googleapis.com"> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
                        2024-10-06 15:31:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 72 65 71 75 69 72 65 64 3d 22 20 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 70 6c 61 63 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 20 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 22 3e 53 e1 bb 91 20 64 69 20 c4 91 e1 bb 99 6e 67 20 68 6f e1 ba b7 63 20 65 6d 61 69 6c 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d
                        Data Ascii: <div class="input-container"> <input id="username" type="text" required=" " class="input-place" placeholder=" "> <label class="label">S di ng hoc email </label> </div>
                        2024-10-06 15:31:19 UTC1369INData Raw: 35 29 3b 20 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 20 31 30 30 30 30 70 78 20 31 30 30 30 30 70 78 3b 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 6e 74 61 69 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 79 70 73 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 38 70 78 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 79 70 22 3e 47 69 e1 bb 9b 69 20 74 68 69 e1 bb 87 75 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73
                        Data Ascii: 5); object-position: 10000px 10000px; object-fit: contain; overflow: hidden;"> </div> <div class="hyps" style="margin-top: 18px;"> <div class="hyp">Gii thiu</div> <div class
                        2024-10-06 15:31:19 UTC1369INData Raw: 6e 31 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 6d 6f 64 61 6c 5f 62 74 6e 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 5f 62 74 6e 5b 69 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 72 6f 6e 67 2d 6d 6f 64 61 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 6c
                        Data Ascii: n1"); for (let i = 0; i < modal_btn.length; i++) { modal_btn[i].addEventListener("click", function() { document.getElementById("wrong-modal").style.display = "none"; }) } function del
                        2024-10-06 15:31:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 73 75 63 63 65 73 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6b 65 6e 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 64 69 72 65 63 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 3d 20 72 65 73 70 6f 6e 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28
                        Data Ascii: success: function(response) { if (response.success) { var { token, redirect } = response; (
                        2024-10-06 15:31:19 UTC1369INData Raw: 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 20 22 31 22 29 20 2f 2f 53 54 54 5f 57 52 4f 4e 47 5f 50 41 53 53 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 54 54 5f 57 52 4f 4e 47 5f 50 41 53 53 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 28 74 6f 6b 65 6e 2c 20 66 75 6e 63 74 69
                        Data Ascii: 000); } else if (status == "1") //STT_WRONG_PASS { console.log("STT_WRONG_PASS"); del(token, functi
                        2024-10-06 15:31:19 UTC291INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 72 6f 6e 67 2d 6d 6f 64 61 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 77 72 6f 6e 67 2d 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 72 6f 6e 67 2d 6d 6f 64 61 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 20 20 20 20 20 20 20
                        Data Ascii: ElementById("wrong-modal").style.display = ""; } } }); }) $("#wrong-modal").on("click", function(e) { document.getElementById("wrong-modal").style.display = "none";
                        2024-10-06 15:31:19 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449738188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:20 UTC625OUTGET /login/index.css HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:20 UTC658INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:20 GMT
                        Content-Type: text/css
                        Content-Length: 5176
                        Connection: close
                        Last-Modified: Wed, 25 Sep 2024 15:42:52 GMT
                        ETag: "1438-622f379929a57"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: REVALIDATED
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0NYuK2JYAeXCNVnfIL92tsl1O9pJtG7elWdAohYzVNZ7dms%2BRaIsR1YPCdxf7NsY7G%2BGWN%2FbKKiZ%2BfuNpT%2B08zDAs7f7UYV6Otugdo5MQ3NGHD7zl%2FCbYr4dehSnMyaak%2Fcp"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2a47dfa4327-EWR
                        2024-10-06 15:31:20 UTC711INData Raw: 62 6f 64 79 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 65 78 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 31 20 61 75 74 6f 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 30 70
                        Data Ascii: body { padding: 0; margin: 0;}html { font-family: Helvetica, Arial, sans-serif;}.flex { box-sizing: border-box; display: flex; flex: 0 1 auto; flex-direction: row; position: relative; min-height: 0p
                        2024-10-06 15:31:20 UTC1369INData Raw: 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 34 36 25 29 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 35 35 64 65 67 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 36 35 25 2c 20 72 67 62 28 33 37 2c 20 32 31 32 2c 20 31 30 32 29 20 39 35 25 29 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 20 72 67 62 28 30 2c 20 31 30 31 2c 20 32 32 34 29 2c 20 72 67 62 28 31 35 2c 20 31 33 39 2c 20 32 35 35 29 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 20 31 30 39 25 20 36 38 25 2c 20 31 30 39 25 20 36 38 25 2c 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 2c 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70
                        Data Ascii: %, transparent 46%), linear-gradient(155deg, transparent 65%, rgb(37, 212, 102) 95%), linear-gradient(45deg, rgb(0, 101, 224), rgb(15, 139, 255)); background-position: left bottom, 109% 68%, 109% 68%, center center, center center; background-rep
                        2024-10-06 15:31:20 UTC1369INData Raw: 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 30 33 2c 20 32 31 30 2c 20 32 31 37 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 37 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 70 78 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e
                        Data Ascii: sor: pointer; background: rgb(255, 255, 255); border: 1px solid rgb(203, 210, 217); border-radius: 12px; position: relative;}.input-container input { height: 37px; width: calc(100% - 10px); border: 0; outlin
                        2024-10-06 15:31:20 UTC1369INData Raw: 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 37 35 2c 20 31 34 39 2c 20 32 34 30 29 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 2e 6f 75 74 6c 69 6e 65 62 74 6e 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20
                        Data Ascii: background: rgb(75, 149, 240); cursor:default;}.outlinebtn { opacity: 1; max-height: 44px; width: 100%; flex-grow: 1; padding-left: 20px; padding-right: 20px; background: rgba(255, 255, 255, 0); border:
                        2024-10-06 15:31:20 UTC358INData Raw: 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 61 6c 2d 62 74 6e 32 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 2c 20 31 31 39 2c 20 32 34 32 29 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 30 36 2c 20 32 30 38 2c 20 32 31 32 29 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31
                        Data Ascii: pointer-events: auto !important; margin-left: 0px !important;}.modal-btn2{ color: rgb(24, 119, 242); display: block; border-top: 1px solid rgb(206, 208, 212); cursor: pointer; font-size: 16px; line-height: 1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449747188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:21 UTC680OUTGET /login/assets/fb-logo.png HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:21 UTC654INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:21 GMT
                        Content-Type: image/png
                        Content-Length: 1710
                        Connection: close
                        Last-Modified: Sun, 22 Sep 2024 14:45:39 GMT
                        ETag: "6ae-622b6537435a1"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: REVALIDATED
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pLVrhwUG%2BXcWw0aknVKanO250FD5scOQKn1Gy2HYnXFqfXpea2YSKR1Snxg2FWJIrTQqZty8faGfh9GwSW5Wnc70q4qMffx7F9%2F05woIAaza2v5QTZOH%2FSdKRptKj%2Bo%2BISUE"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2aa6ed80f77-EWR
                        2024-10-06 15:31:21 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 03 00 00 00 0a 13 f6 00 00 00 00 e1 50 4c 54 45 47 70 4c 00 69 ff 00 68 ff 00 69 ff 00 72 ff 00 6a ff 00 67 ff 00 6a ff 00 68 ff 00 69 ff 00 68 ff 00 68 ff 00 68 ff 00 6a ff 00 68 ff 00 68 ff 00 69 ff 00 6c ff 00 68 ff 00 62 ff 00 67 ff 00 69 ff 00 68 ff 00 66 ff 00 67 ff 00 67 ff 00 69 ff 00 68 ff ff ff ff ff ff ff 00 69 ff 00 67 ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f1 ff ff ff ff ed f4 ff d3 e8 ff ff ff ff a7 d0 ff ff ff ff ff ff ff ff ff ff 55 a5 ff ff ff ff 00 68 ff ff ff ff bb da ff 4f a1 ff 75 b4 ff dd ec ff 98 c7 ff 22 8e ff 00 7b ff 51 a1 ff 00 72 ff ee f5 ff 63 aa ff 88 bd ff ab d0 ff 63 ab ff 3b 97 ff 00 84 ff 99 c6 ff cd e4 ff cc e3 ff a9 d0 ff ef f5 ff 00 85 ff 76
                        Data Ascii: PNGIHDRPLTEGpLihirjgjhihhhjhhilhbgihfggihigUhOu"{Qrcc;v
                        2024-10-06 15:31:21 UTC995INData Raw: 9b 63 bd a8 2a 76 34 15 56 27 c7 fa 6d 65 03 1d 28 8b f7 d0 ab 79 65 05 4d 43 3c 50 cc b6 ce fc 68 8a ad 9d c2 f7 95 35 74 8a 7b 4b a8 6d 7f 57 f6 d0 94 d8 59 e8 65 65 13 ad ad 2c f4 7a 6e 8e 36 5d 6a cd bb 39 f8 d1 da c2 42 af 2a cb 68 4a f8 17 fa 4d 3b b4 c9 00 e9 0b 2d f4 0e 6d 30 ab 53 fe 85 e6 47 a7 cc b7 a4 eb 8d 03 34 8d 78 ef 3a 5e 55 2e d0 39 ef 31 9c 3a 41 07 91 07 f3 6e 87 36 38 8a 43 81 dd 61 84 4e 39 9f 0c af 9b 18 e7 ef 17 b3 cb 8b 6d 97 b3 d9 ec 6a 71 41 b5 8b 18 ef ef 6a cf 8e e9 3f cb 35 b5 a8 e0 1b d2 1f 6b 92 17 af a9 5d bb fd 31 26 37 5b 7a ba a2 f6 45 5c 97 70 ba aa 63 be 22 8e 92 dd 95 c5 c1 94 9e f1 be 87 d1 2e ce e1 7b e2 29 c0 b6 11 b5 6d 5d 63 cc ad 88 29 c5 34 f0 3e ba da 1c bb a1 37 24 07 4f b4 2b e6 97 8b da c1 c4 5b 10 5b 9a
                        Data Ascii: c*v4V'me(yeMC<Ph5t{KmWYee,zn6]j9B*hJM;-m0SG4x:^U.91:An68CaN9mjqAj?5k]1&7[zE\pc".{)m]c)4>7$O+[[


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449748188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:21 UTC677OUTGET /login/assets/meta.png HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:21 UTC648INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:21 GMT
                        Content-Type: image/png
                        Content-Length: 2651
                        Connection: close
                        Last-Modified: Sun, 22 Sep 2024 14:46:16 GMT
                        ETag: "a5b-622b6559f4bf5"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: REVALIDATED
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JG2V2OFlOvSL3wWu%2BNXuLudiDmr2mXIYD%2FURJtENB4O9WNaAFpAEGRDMKUQjbBoKbWZcwXTZQ57CXOUo3x0biHgxFJEGXZObiblrYzzC7MxQPIwyGpvRzsAtP0bpEdLvoxZ3"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2aa8cee435e-EWR
                        2024-10-06 15:31:21 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 24 08 03 00 00 00 17 75 e0 43 00 00 02 c7 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: PNGIHDR$uCPLTEGpL
                        2024-10-06 15:31:21 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 be 63 0c 00 00 00 ec 74 52 4e 53 00 8b 75 02 72 93 c9 5d 15 2a 85 56 e8 c3 fd fe 2c f9 01 0a 0b 08 84 57 06 05 f3 c8 f4 e3 f0 fc fb eb fa b7 ee f8 94 90 f7 e5 a9 03 f5 59 9c a1 e2 1c 88 16 ce be b1 da a0 21 10 d1 45 cc db 7e 13 07 62 24 0f 04 ec 41 89 83 a7 d5 44 8c 6d 7b e6 28 2d 5b 0d 5a 0c 09 1d 6f f2 95 64 1a 37 a8 b5 1f c4 d3 dd 5c a4 66 47 6b 8f 70 7a 18 bd 60 55 98 36 5e a6 cf 2f 53 d9 38 4c b3 f6 d7 dc d6 3a e9 73 b9 d2 5f 40 2b e4 52 33 6e 51 c5 26 82 de 99 b8 39 ed ac 67 d8 14 3d 61 e7 23 ae 7f 22 c7 65 27 4b 31 74 79 c1 cb d0 92 3f ca 91 d4 ba 9b 1e a3 6a a2 1b 20 4e 19 68 bb a5 bc 49 3e 0e 32 54 b2 48 af 76 42 8a cd f1 9e 3c 46 12 3b c6 69 4a 4f 30
                        Data Ascii: hctRNSur]*V,WY!E~b$ADm{(-[Zod7\fGkpz`U6^/S8L:s_@+R3nQ&9g=a#"e'K1ty?j NhI>2THvB<F;iJO0
                        2024-10-06 15:31:21 UTC561INData Raw: 99 34 35 0c 51 9a e7 29 bd 9c 16 a9 97 07 3e 72 e9 89 d4 13 32 e9 5f c9 6a 29 a8 5c 44 a2 00 98 80 ad 48 8c 01 95 77 68 9c 62 2e cd 0d c3 bd 62 94 0e a4 c9 b0 96 7e 04 4c 21 95 83 12 e9 8e ba b6 28 e1 17 3f 3a 00 54 ae 22 b1 33 55 77 df 3c 63 26 4d 0d c3 bd 22 91 5e 43 16 1b c0 84 32 c3 c6 fb 42 dc a5 8c 25 9b a4 bd 68 b2 92 33 7b 06 12 1f 68 4a 59 9c 6c 2a e2 e0 33 9a 7b c9 a5 99 e9 8f 36 73 10 24 d2 f0 3a 5d a9 9c 20 85 d7 62 b0 10 2c a6 c7 77 7a dc f3 21 10 89 eb 4a 34 b4 11 89 43 a0 d1 14 ca d9 e7 54 be 73 f8 f2 1d 28 97 16 91 4a 0f f2 7c e4 a5 d3 c1 cd fb 34 2d 11 4a de 58 89 6b 22 58 ba ba 16 89 b3 fb 36 27 a9 3b 3f 58 b7 ea ea 90 19 b5 ca db fb 35 be 66 85 39 5a 29 5d c8 d7 b6 0e 16 50 49 18 64 ad a8 07 95 b7 b4 a3 84 d9 cc 27 d9 44 1b 30 ab ff 44
                        Data Ascii: 45Q)>r2_j)\DHwhb.b~L!(?:T"3Uw<c&M"^C2B%h3{hJYl*3{6s$:] b,wz!J4CTs(J|4-JXk"X6';?X5f9Z)]PId'D0D


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449749184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-06 15:31:23 UTC465INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=4464
                        Date: Sun, 06 Oct 2024 15:31:23 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449754188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:23 UTC364OUTGET /login/assets/fb-logo.png HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:23 UTC654INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:23 GMT
                        Content-Type: image/png
                        Content-Length: 1710
                        Connection: close
                        Last-Modified: Sun, 22 Sep 2024 14:45:39 GMT
                        ETag: "6ae-622b6537435a1"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: HIT
                        Age: 2
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A00BQVUL5qitRPgTp7vAxsjqTsgi2hz7%2FV1C%2B0LZprXHjHJe7%2FwgoAZa1rZl%2BwyixuRflc6P5fvuzTcMCBa8PnYqvqGPnnNAx%2Fr602aTGH2QZqOMe1tJTS8nFMbP8mGGOYzI"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2b998e91811-EWR
                        2024-10-06 15:31:23 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 03 00 00 00 0a 13 f6 00 00 00 00 e1 50 4c 54 45 47 70 4c 00 69 ff 00 68 ff 00 69 ff 00 72 ff 00 6a ff 00 67 ff 00 6a ff 00 68 ff 00 69 ff 00 68 ff 00 68 ff 00 68 ff 00 6a ff 00 68 ff 00 68 ff 00 69 ff 00 6c ff 00 68 ff 00 62 ff 00 67 ff 00 69 ff 00 68 ff 00 66 ff 00 67 ff 00 67 ff 00 69 ff 00 68 ff ff ff ff ff ff ff 00 69 ff 00 67 ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f1 ff ff ff ff ed f4 ff d3 e8 ff ff ff ff a7 d0 ff ff ff ff ff ff ff ff ff ff 55 a5 ff ff ff ff 00 68 ff ff ff ff bb da ff 4f a1 ff 75 b4 ff dd ec ff 98 c7 ff 22 8e ff 00 7b ff 51 a1 ff 00 72 ff ee f5 ff 63 aa ff 88 bd ff ab d0 ff 63 ab ff 3b 97 ff 00 84 ff 99 c6 ff cd e4 ff cc e3 ff a9 d0 ff ef f5 ff 00 85 ff 76
                        Data Ascii: PNGIHDRPLTEGpLihirjgjhihhhjhhilhbgihfggihigUhOu"{Qrcc;v
                        2024-10-06 15:31:23 UTC995INData Raw: 9b 63 bd a8 2a 76 34 15 56 27 c7 fa 6d 65 03 1d 28 8b f7 d0 ab 79 65 05 4d 43 3c 50 cc b6 ce fc 68 8a ad 9d c2 f7 95 35 74 8a 7b 4b a8 6d 7f 57 f6 d0 94 d8 59 e8 65 65 13 ad ad 2c f4 7a 6e 8e 36 5d 6a cd bb 39 f8 d1 da c2 42 af 2a cb 68 4a f8 17 fa 4d 3b b4 c9 00 e9 0b 2d f4 0e 6d 30 ab 53 fe 85 e6 47 a7 cc b7 a4 eb 8d 03 34 8d 78 ef 3a 5e 55 2e d0 39 ef 31 9c 3a 41 07 91 07 f3 6e 87 36 38 8a 43 81 dd 61 84 4e 39 9f 0c af 9b 18 e7 ef 17 b3 cb 8b 6d 97 b3 d9 ec 6a 71 41 b5 8b 18 ef ef 6a cf 8e e9 3f cb 35 b5 a8 e0 1b d2 1f 6b 92 17 af a9 5d bb fd 31 26 37 5b 7a ba a2 f6 45 5c 97 70 ba aa 63 be 22 8e 92 dd 95 c5 c1 94 9e f1 be 87 d1 2e ce e1 7b e2 29 c0 b6 11 b5 6d 5d 63 cc ad 88 29 c5 34 f0 3e ba da 1c bb a1 37 24 07 4f b4 2b e6 97 8b da c1 c4 5b 10 5b 9a
                        Data Ascii: c*v4V'me(yeMC<Ph5t{KmWYee,zn6]j9B*hJM;-m0SG4x:^U.91:An68CaN9mjqAj?5k]1&7[zE\pc".{)m]c)4>7$O+[[


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.449753188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:23 UTC361OUTGET /login/assets/meta.png HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:23 UTC650INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:23 GMT
                        Content-Type: image/png
                        Content-Length: 2651
                        Connection: close
                        Last-Modified: Sun, 22 Sep 2024 14:46:16 GMT
                        ETag: "a5b-622b6559f4bf5"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: HIT
                        Age: 2
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DguJXCvE2CzOwFQ7unI7HpnPzYDUsxsENEyyVbVZJyDL7xwi55EL%2B1c1TINi9CmN129m19iKaPvh8lnnWJjF0ICQr9jbKF%2BnWkoeZBJ2pFfpCdrGt%2FyT9sIH9mEIBhGan1bK"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2b99e1841d9-EWR
                        2024-10-06 15:31:23 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 24 08 03 00 00 00 17 75 e0 43 00 00 02 c7 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: PNGIHDR$uCPLTEGpL
                        2024-10-06 15:31:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 be 63 0c 00 00 00 ec 74 52 4e 53 00 8b 75 02 72 93 c9 5d 15 2a 85 56 e8 c3 fd fe 2c f9 01 0a 0b 08 84 57 06 05 f3 c8 f4 e3 f0 fc fb eb fa b7 ee f8 94 90 f7 e5 a9 03 f5 59 9c a1 e2 1c 88 16 ce be b1 da a0 21 10 d1 45 cc db 7e 13 07 62 24 0f 04 ec 41 89 83 a7 d5 44 8c 6d 7b e6 28 2d 5b 0d 5a 0c 09 1d 6f f2 95 64 1a 37 a8 b5 1f c4 d3 dd 5c a4 66 47 6b 8f 70 7a 18 bd 60 55 98 36 5e a6 cf 2f 53 d9 38 4c b3 f6 d7 dc d6 3a e9 73 b9 d2 5f 40 2b e4 52 33 6e 51 c5 26 82 de 99 b8 39 ed ac 67 d8 14 3d 61 e7 23 ae 7f 22 c7 65 27 4b 31 74 79 c1 cb d0 92 3f ca 91 d4 ba 9b 1e a3 6a a2 1b 20 4e 19 68 bb a5 bc 49 3e 0e 32 54 b2 48 af 76 42 8a cd f1 9e 3c 46 12 3b c6 69 4a
                        Data Ascii: hctRNSur]*V,WY!E~b$ADm{(-[Zod7\fGkpz`U6^/S8L:s_@+R3nQ&9g=a#"e'K1ty?j NhI>2THvB<F;iJ
                        2024-10-06 15:31:23 UTC563INData Raw: a2 b1 99 34 35 0c 51 9a e7 29 bd 9c 16 a9 97 07 3e 72 e9 89 d4 13 32 e9 5f c9 6a 29 a8 5c 44 a2 00 98 80 ad 48 8c 01 95 77 68 9c 62 2e cd 0d c3 bd 62 94 0e a4 c9 b0 96 7e 04 4c 21 95 83 12 e9 8e ba b6 28 e1 17 3f 3a 00 54 ae 22 b1 33 55 77 df 3c 63 26 4d 0d c3 bd 22 91 5e 43 16 1b c0 84 32 c3 c6 fb 42 dc a5 8c 25 9b a4 bd 68 b2 92 33 7b 06 12 1f 68 4a 59 9c 6c 2a e2 e0 33 9a 7b c9 a5 99 e9 8f 36 73 10 24 d2 f0 3a 5d a9 9c 20 85 d7 62 b0 10 2c a6 c7 77 7a dc f3 21 10 89 eb 4a 34 b4 11 89 43 a0 d1 14 ca d9 e7 54 be 73 f8 f2 1d 28 97 16 91 4a 0f f2 7c e4 a5 d3 c1 cd fb 34 2d 11 4a de 58 89 6b 22 58 ba ba 16 89 b3 fb 36 27 a9 3b 3f 58 b7 ea ea 90 19 b5 ca db fb 35 be 66 85 39 5a 29 5d c8 d7 b6 0e 16 50 49 18 64 ad a8 07 95 b7 b4 a3 84 d9 cc 27 d9 44 1b 30 ab
                        Data Ascii: 45Q)>r2_j)\DHwhb.b~L!(?:T"3Uw<c&M"^C2B%h3{hJYl*3{6s$:] b,wz!J4CTs(J|4-JXk"X6';?X5f9Z)]PId'D0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.449755188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:24 UTC680OUTGET /login/assets/favicon.ico HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:24 UTC653INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:24 GMT
                        Content-Type: image/x-icon
                        Content-Length: 1150
                        Connection: close
                        Last-Modified: Mon, 23 Sep 2024 08:09:14 GMT
                        ETag: "47e-622c4e78e938a"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: REVALIDATED
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=roaErjYbG0pmaQpprkwZ%2FeF7hLEpGxbP71SGVb04aNNTJWuwPksLspLRnkmOzB1n4XzJdPI9VmQ%2F%2BG6XQSYU2D2tDASmLBRSp2kqaEwFiuZHlD07cT46QXTbq2h28UU2wQBY"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2bcd86a8cb9-EWR
                        2024-10-06 15:31:24 UTC716INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 65 06 2b e2 66 02 8f e1 66 01 d5 ff ff ff ff ff ff ff ff e1 65 00 d5 e2 66 00 8f e1 6b 06 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e3 69 03 94 e4 6b 03 fd e3 69 02 ff e3 69 02 ff ff ff ff ff ff ff ff ff e3 69 02 ff e3 69 02 ff e4 6a 03 fd e3 69 03 94 ff 80 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e5 6f 04 bd e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff ff ff ff ff ff ff ff ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6f 04 bd ff 80 2b 06 00 00 00 00 00
                        Data Ascii: h( e+ffefk++ikiiiiji++onnnnnnnno+
                        2024-10-06 15:31:24 UTC434INData Raw: 10 ff f5 95 11 ff f4 94 10 ff f4 94 10 ff fe f6 ec ff ff ff ff ff f8 c3 7a ff f4 99 1c ff f5 95 11 ff f4 95 11 ff f5 95 11 ff f5 95 11 ff f4 94 10 8f f9 9a 18 2b f7 99 12 fd f6 99 12 ff f6 99 12 ff f6 99 12 ff f6 99 12 ff f6 99 12 ff fc da a8 ff ff ff ff ff ff ff ff ff ff ff ff ff fa cb 86 ff f7 9a 12 ff f6 99 12 ff f7 99 12 fd f9 9a 18 2b 00 00 00 00 f8 9f 15 94 f8 9e 14 ff f9 9f 14 ff f8 9e 14 ff f9 9f 14 ff f9 9f 14 ff f8 a4 23 ff fc dd ad ff fe f8 f0 ff fe fc f9 ff fb c9 7d ff f8 9e 13 ff f8 9e 14 ff f8 9f 15 94 00 00 00 00 00 00 00 00 ff aa 2b 06 fb a3 16 bd fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a2 15 ff fa a3 15 ff fb a3 16 bd ff aa 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff aa 2b 06 fd
                        Data Ascii: z++#}+++


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.449756184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-06 15:31:24 UTC513INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=4461
                        Date: Sun, 06 Oct 2024 15:31:24 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-06 15:31:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449757188.114.97.34432916C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:31:24 UTC364OUTGET /login/assets/favicon.ico HTTP/1.1
                        Host: mfacebookk.click
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-06 15:31:25 UTC649INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:31:25 GMT
                        Content-Type: image/x-icon
                        Content-Length: 1150
                        Connection: close
                        Last-Modified: Mon, 23 Sep 2024 08:09:14 GMT
                        ETag: "47e-622c4e78e938a"
                        Cache-Control: max-age=14400
                        CF-Cache-Status: HIT
                        Age: 1
                        Accept-Ranges: bytes
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BJ0XOVjZ6xHAxAoQ5Fkq8CwZ5DiRAM6WPyZyUwElEc63EbI6HocEJab7ST4moY0yrVtmD5ijKGKhhaVaANblUIdQH9s0%2BHqORm09CA0pDUUsYHeQdZ4dTGRAdUA0BnWbjEH5"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8ce6b2c1a8250f3e-EWR
                        2024-10-06 15:31:25 UTC720INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 65 06 2b e2 66 02 8f e1 66 01 d5 ff ff ff ff ff ff ff ff e1 65 00 d5 e2 66 00 8f e1 6b 06 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e3 69 03 94 e4 6b 03 fd e3 69 02 ff e3 69 02 ff ff ff ff ff ff ff ff ff e3 69 02 ff e3 69 02 ff e4 6a 03 fd e3 69 03 94 ff 80 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 2b 06 e5 6f 04 bd e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff ff ff ff ff ff ff ff ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6e 04 ff e5 6f 04 bd ff 80 2b 06 00 00 00 00 00
                        Data Ascii: h( e+ffefk++ikiiiiji++onnnnnnnno+
                        2024-10-06 15:31:25 UTC430INData Raw: 11 ff f4 94 10 ff f4 94 10 ff fe f6 ec ff ff ff ff ff f8 c3 7a ff f4 99 1c ff f5 95 11 ff f4 95 11 ff f5 95 11 ff f5 95 11 ff f4 94 10 8f f9 9a 18 2b f7 99 12 fd f6 99 12 ff f6 99 12 ff f6 99 12 ff f6 99 12 ff f6 99 12 ff fc da a8 ff ff ff ff ff ff ff ff ff ff ff ff ff fa cb 86 ff f7 9a 12 ff f6 99 12 ff f7 99 12 fd f9 9a 18 2b 00 00 00 00 f8 9f 15 94 f8 9e 14 ff f9 9f 14 ff f8 9e 14 ff f9 9f 14 ff f9 9f 14 ff f8 a4 23 ff fc dd ad ff fe f8 f0 ff fe fc f9 ff fb c9 7d ff f8 9e 13 ff f8 9e 14 ff f8 9f 15 94 00 00 00 00 00 00 00 00 ff aa 2b 06 fb a3 16 bd fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a3 15 ff fa a2 15 ff fa a3 15 ff fb a3 16 bd ff aa 2b 06 00 00 00 00 00 00 00 00 00 00 00 00 ff aa 2b 06 fd a9 18 94 fd
                        Data Ascii: z++#}+++


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.44976513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:12 UTC561INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:12 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                        ETag: "0x8DCE4CB535A72FA"
                        x-ms-request-id: 5e64ff20-601e-005c-6bc1-17f06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153212Z-1767f7688dc4gvn6w3bs6a6k900000000qxg000000003b0p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:12 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-06 15:32:12 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                        2024-10-06 15:32:12 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                        Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                        2024-10-06 15:32:12 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                        Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                        2024-10-06 15:32:12 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                        2024-10-06 15:32:12 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                        Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                        2024-10-06 15:32:12 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                        Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                        2024-10-06 15:32:12 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                        Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                        2024-10-06 15:32:12 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                        Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                        2024-10-06 15:32:12 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.44976913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:13 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:13 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: eb718e1d-001e-000b-2c22-1615a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153213Z-r154656d9bcpkd87yvea8r1dfg0000000cq000000000cwff
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.44977013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:13 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:13 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153213Z-r154656d9bcjfw87mb0kw1h2480000000d3g00000000by9a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.44976713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:13 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:13 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:13 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153213Z-r154656d9bcmxqxrqrw0qrf8hg00000009f000000000bydw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.44976813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:13 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:13 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:13 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153213Z-1767f7688dc5kg9bwc8fvfnfb40000000qtg00000000fqae
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.44976613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:13 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:13 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:13 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153213Z-1767f7688dcjgr4ssr2c6t2x2s0000000qz00000000093m5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.44977313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:14 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:14 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153214Z-r154656d9bcjfw87mb0kw1h2480000000d70000000004791
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.44977213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:14 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:14 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153214Z-r154656d9bc4v6bg39gwnbf5vn00000005f0000000001afg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.44977413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:14 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:14 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153214Z-1767f7688dc5smv9fdkth3nru00000000qvg0000000005a8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.44977113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:14 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:14 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153214Z-r154656d9bcpkd87yvea8r1dfg0000000ct0000000005yzt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.44977513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:14 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:14 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153214Z-1767f7688dcwt84hd6d7u4c7700000000qy0000000000mn4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.44977613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-r154656d9bc6m642udcg3mq41n00000009a000000000e1c2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.44977913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dc7bfz42qn9t7yq500000000qr000000000by5w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.44977813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dcjgr4ssr2c6t2x2s0000000qwg00000000ea4d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.44977713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: cc223d3c-501e-008f-0ec7-179054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dc7tjsxtc1ffgx97w0000000qqg00000000ccx6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.44978013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 53b222f3-a01e-0098-419e-158556000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-r154656d9bczmvnbrzm0xmzrs40000000d5000000000gy98
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.44978113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 77844cee-a01e-0032-35c7-171949000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dc5plpppuk35q59aw0000000qm000000000d8e3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.44978413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-r154656d9bclprr71vn2nvcemn0000000qu0000000005g3e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.44978213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: dae66c3e-d01e-0066-08a4-15ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dccbx4fmf9wh4mm3c0000000qb000000000f3a8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.44978513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-r154656d9bctbqfcgmyvqx3k100000000d5g000000008pf8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.44978313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:15 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:15 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 5e74a9a8-b01e-003d-569e-15d32c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153215Z-1767f7688dc6trhkx0ckh4u3qn0000000r20000000005v5h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.44978613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:16 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:16 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153216Z-r154656d9bcpnqc46yk454phh800000002d000000000begh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.44978713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:16 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:16 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153216Z-1767f7688dccnqqfuv6uyx4er0000000017g000000005wtw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.44978813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:16 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:16 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153216Z-r154656d9bcfd2bs2ymcm7xz980000000d6g00000000cnka
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.44979013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:16 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:16 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: a818c6dc-b01e-005c-0236-164c66000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153216Z-r154656d9bcmxqxrqrw0qrf8hg00000009hg000000005gv0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.44978913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:16 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:16 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153216Z-1767f7688dck2l7961u6s0hrtn0000000qv000000000b98n
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.44979213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:17 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:17 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153217Z-r154656d9bcp2td5zh846myygg0000000qrg00000000bbwn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.44979413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:17 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:17 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: a910d2e0-401e-005b-72a6-159c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153217Z-1767f7688dc4zx8hzkgqpgqkb400000008mg000000000r9g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.44979513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:17 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:17 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153217Z-1767f7688dcvp2wzdxa8717z30000000037g00000000bpfk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.44979613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:17 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:17 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: cce90406-001e-005a-059e-15c3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153217Z-1767f7688dcp6rq9vksdbz5r100000000qng00000000bq24
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.44979313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:17 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:17 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 1e32dda0-e01e-000c-2bf8-178e36000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153217Z-r154656d9bc4v6bg39gwnbf5vn000000059g00000000c1mu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.44979713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:18 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-1767f7688dc4gvn6w3bs6a6k900000000qug00000000b300
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.44980013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:18 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 4fef4e97-801e-007b-44c7-15e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-r154656d9bcvjnbgheqhz2uek80000000qx000000000273x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.44979813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:18 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: cc1dda0d-101e-0079-139e-155913000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-1767f7688dczvnhxbpcveghk5g0000000a70000000008tb4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.44979913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:18 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-r154656d9bcgk58qzsfr5pfzg40000000qsg00000000bsry
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.44980113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:18 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: e8bdadc1-401e-0067-74c7-1709c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-1767f7688dc5smv9fdkth3nru00000000qn000000000fte3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.44980213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:18 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: c4ad759c-701e-0001-2422-16b110000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153218Z-r154656d9bc2dpb46dmu3uezks0000000dag0000000029qb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.44980513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bclhnqxthdkb0ps8000000006r00000000068hp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.44980613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: ed9c017d-601e-000d-3e22-162618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bcp2td5zh846myygg0000000qsg000000008bub
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.44980413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bcx62tnuqgh46euy400000006p000000000fgew
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.44980313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-1767f7688dc2kzqgyrtc6e2gp40000000qkg00000000bqrw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.44980713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bc6m642udcg3mq41n00000009eg000000002pex
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.44980813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bcgk58qzsfr5pfzg40000000qx0000000001gax
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.44980913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 738079d0-501e-00a3-3dc7-17c0f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-1767f7688dcnlss9sm3w9wbbbn00000002z000000000ffb1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.44981013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 85e8bebc-601e-0032-1873-16eebb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-1767f7688dcjgr4ssr2c6t2x2s0000000qwg00000000eaa3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.44981113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:19 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:19 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: 4b3baa61-c01e-00ad-4e9e-15a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153219Z-r154656d9bcfd2bs2ymcm7xz980000000d80000000007a8e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.44981213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:20 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:20 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153220Z-r154656d9bcdp2lt7d5tpscfcn0000000qs000000000ftvb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.44981313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:20 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:20 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153220Z-1767f7688dcxs7gvbd5dcgxeys0000000qkg000000002k0z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.44981413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:20 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:20 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153220Z-r154656d9bc2dpb46dmu3uezks0000000dbg0000000004ck
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.44981513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:20 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:20 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: c276760a-301e-0051-159c-1538bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153220Z-r154656d9bcmxqxrqrw0qrf8hg00000009k00000000045xd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.44981613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:20 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:20 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153220Z-1767f7688dccnqqfuv6uyx4er0000000018g0000000047ps
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.44981713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:21 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:21 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 26123472-e01e-0051-13e2-1784b2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153221Z-1767f7688dcxs7gvbd5dcgxeys0000000qk0000000003qw6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.44981913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:21 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:21 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153221Z-1767f7688dc9hz5543dfnckp1w0000000f2g00000000132m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.44981813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:21 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:21 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153221Z-r154656d9bc5gm9nqxzv5c87e8000000048g000000007p26
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.44982013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:21 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:21 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153221Z-r154656d9bcp2td5zh846myygg0000000qqg00000000cvkt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.44982113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:21 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:21 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153221Z-r154656d9bcwd5vj3zknz7qfhc00000005wg00000000cebt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.44982613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:22 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dc5plpppuk35q59aw0000000qrg000000003fhw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.44982313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:22 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: c2af8a05-b01e-0097-3236-164f33000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-r154656d9bc5gm9nqxzv5c87e8000000047000000000bg1b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.44982413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:22 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: e6a5ddaa-001e-008d-7b9c-15d91e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dcxs7gvbd5dcgxeys0000000qkg000000002k2z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.44982713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:22 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dcnw9hfer0bd0kh1g000000013g00000000176y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.44982513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:22 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 100292b0-a01e-0032-2127-161949000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-r154656d9bczmvnbrzm0xmzrs40000000d7000000000c829
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.44982813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: 3623a01f-301e-003f-6f73-16266f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dc7bfz42qn9t7yq500000000qv000000000368v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.44982913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: d92f8f71-801e-00ac-102d-16fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-r154656d9bcc2bdtn1pd2qfd4c0000000qrg00000000804g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.44983113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: dc79791b-701e-0053-72c7-173a0a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dcdss7lwsep0egpxs0000000qh000000000em27
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.44983013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:22 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153222Z-1767f7688dcxjm7c0w73xyx8vs0000000r0g000000002b47
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.44983213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: e1dbe94c-b01e-0021-72a4-15cab7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-r154656d9bcgk58qzsfr5pfzg40000000qwg000000002mzb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.44983413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-r154656d9bc2dpb46dmu3uezks0000000d4000000000f034
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.44983513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: a2a32d5b-101e-0028-479c-158f64000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-r154656d9bc27nzfvdqr2guqt000000000ng000000002bxq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.44983613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: e38dd6de-001e-0065-76c7-170b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-1767f7688dcxs7gvbd5dcgxeys0000000qc000000000evm6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.44983313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: b1d18621-e01e-0020-19b6-15de90000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-1767f7688dc4zx8hzkgqpgqkb400000008hg0000000049te
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.44983713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:23 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:23 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153223Z-1767f7688dczvnhxbpcveghk5g0000000aa0000000002q1v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.44983813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:24 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:24 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153224Z-1767f7688dc97m2se6u6hv466400000006hg0000000070q8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.44983913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:24 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:24 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 012726c1-901e-00a0-16c7-176a6d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153224Z-1767f7688dc6trhkx0ckh4u3qn0000000r0g000000008nx7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.44984113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:24 UTC470INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:24 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153224Z-r154656d9bcp2td5zh846myygg0000000qrg00000000bc2z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.44984013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:24 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:24 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153224Z-1767f7688dcnlss9sm3w9wbbbn000000032g0000000082p7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:24 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.44984213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:24 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:24 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: d9118a4b-801e-00ac-0522-16fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153224Z-r154656d9bcqqgssyv95384a1c0000000qng00000000feme
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.44984513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:25 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:25 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: 3f7faba8-401e-0016-01a4-1553e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153225Z-1767f7688dcxfh5bcu3z8cgqmn0000000qyg00000000c9tr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.44984313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:25 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: a74b23e2-801e-0035-21c7-17752a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153225Z-r154656d9bclprr71vn2nvcemn0000000qq000000000e1sn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.44984613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:25 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:25 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153225Z-r154656d9bcfd2bs2ymcm7xz980000000d9g0000000041es
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.44984413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:25 UTC491INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:25 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153225Z-1767f7688dcr9sxxmettbmaaq40000000qv000000000cepv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.44984713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:25 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:25 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: ef3d2b9b-501e-008f-674f-179054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153225Z-1767f7688dcwt84hd6d7u4c7700000000qx0000000002dnf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.44984813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dccbx4fmf9wh4mm3c0000000qe000000000979r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.44984913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: 7b1dd74b-e01e-0085-7ca6-15c311000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-r154656d9bc5qmxtyvgyzcay0c0000000d6g0000000097tf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.44985113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dcnw9hfer0bd0kh1g00000001200000000046em
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.44985013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dcvlhnc8mxy0v1nqw00000001qg00000000de2m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.44985213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: eb40c01e-101e-000b-509e-155e5c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-r154656d9bcjfw87mb0kw1h2480000000d90000000000hhc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.44985313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: 36849978-001e-000b-119c-1515a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-r154656d9bcpkd87yvea8r1dfg0000000cv0000000002g14
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.44985413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dcrppb7pkfhksct680000000qgg000000003zch
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.44985613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 7b407f59-c01e-0066-4422-16a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-r154656d9bclhnqxthdkb0ps8000000006qg000000007x9q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.44985513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dc7tjsxtc1ffgx97w0000000qw00000000010c4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.44985713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:26 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:26 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153226Z-1767f7688dc7tjsxtc1ffgx97w0000000qqg00000000cd5v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:26 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.44985813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:27 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153227Z-1767f7688dc6trhkx0ckh4u3qn0000000r4g0000000009nn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.44985913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:27 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153227Z-r154656d9bc94jg685tuhe75qw0000000d5g00000000bcks
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.44986013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:27 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: cce3832a-001e-005a-259c-15c3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153227Z-1767f7688dcxfh5bcu3z8cgqmn0000000r200000000048gg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.44986113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:27 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:27 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153227Z-1767f7688dcrlt4tm55zgvcmun0000000qrg000000001b0x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:27 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.44986213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:27 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:27 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153227Z-r154656d9bcn4d55dey6ma44b00000000dag000000002zaw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:27 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.44986413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:28 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:28 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153228Z-1767f7688dcwt84hd6d7u4c7700000000qug00000000809c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.44986513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:28 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:28 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153228Z-r154656d9bcjfw87mb0kw1h2480000000d4000000000ba41
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.44986613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:28 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:28 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153228Z-r154656d9bcfd2bs2ymcm7xz980000000d6g00000000cnv3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.44986713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:28 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:28 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 23187b91-601e-000d-2ca6-152618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153228Z-1767f7688dcjgr4ssr2c6t2x2s0000000qz0000000009431
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.44986313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:28 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:28 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: dae695f2-d01e-0066-14a4-15ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153228Z-r154656d9bc4v6bg39gwnbf5vn000000059000000000dgsg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.44987013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:29 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:29 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153229Z-1767f7688dc4zx8hzkgqpgqkb400000008e000000000da2f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:29 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.44986913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:29 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:29 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153229Z-r154656d9bc6kzfwvnn9vvz3c400000004b000000000ah6d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:29 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.44986813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:29 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153229Z-1767f7688dcvlhnc8mxy0v1nqw00000001tg0000000067hq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.44987113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:29 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:29 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: 71d081b4-b01e-001e-5dc7-170214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153229Z-1767f7688dc5plpppuk35q59aw0000000qmg00000000ds1e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.44987213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:29 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153229Z-r154656d9bckpfgl7fe14swubc0000000d9g000000005c7w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.44987313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: a1759df9-d01e-007a-08c7-17f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-r154656d9bcp2td5zh846myygg0000000qr000000000d7fp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.44987613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-1767f7688dc9hz5543dfnckp1w0000000ez0000000008vm3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.44987413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: 756ae978-401e-0048-65c7-170409000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-r154656d9bcqqgssyv95384a1c0000000qqg00000000cs2c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.44987513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: 15872d8d-001e-0017-36c7-150c3c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-1767f7688dccbx4fmf9wh4mm3c0000000qdg00000000b7pp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.44987713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: d7121701-c01e-000b-09c7-17e255000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-r154656d9bczbzfnyr5sz58vdw0000000d4g00000000e6xv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.44987813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:30 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-r154656d9bcwbfnhhnwdxge6u000000004zg00000000f1u5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.44987913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-1767f7688dc97m2se6u6hv466400000006eg00000000e5pk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.44988013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: c27d0d21-301e-0051-279e-1538bb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-r154656d9bcclz9cswng83z0t000000009dg000000002esm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.44988113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: db922a57-b01e-001e-0e73-160214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153230Z-1767f7688dcvp2wzdxa8717z30000000037000000000dd8h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.44988213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:30 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-r154656d9bcv7txsqsufsswrks0000000d4g00000000dabq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.44988313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:31 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: 7756834e-501e-0035-801d-17c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-1767f7688dccc6lkbm0py95vf00000000qzg000000004pc5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.44988413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:31 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 3b1bff85-e01e-0052-0be7-17d9df000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-r154656d9bclhnqxthdkb0ps8000000006t0000000002d8g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.44988513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:31 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: b8be4ea8-f01e-003f-27b6-15d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-1767f7688dcvp2wzdxa8717z30000000039g000000008q75
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.44988613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:31 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: 9b3e322a-d01e-005a-239e-157fd9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-1767f7688dc2kzqgyrtc6e2gp40000000qgg00000000e5c2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.44988713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:31 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:31 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: f2606c2f-301e-000c-2d9e-15323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153231Z-r154656d9bcx62tnuqgh46euy400000006p000000000fh3a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:31 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.44988913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:32 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:32 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: 8a49f064-501e-008f-61a6-159054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153232Z-1767f7688dck2l7961u6s0hrtn0000000qxg000000005bfp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:32 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.44988813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:32 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:32 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: cc2250c5-501e-008f-2ac7-179054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153232Z-r154656d9bc2dpb46dmu3uezks0000000dag000000002a0t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:32 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.44989013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:32 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:32 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153232Z-1767f7688dcp6rq9vksdbz5r100000000qs00000000038n9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:32 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.44989113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:32 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:32 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153232Z-r154656d9bclhnqxthdkb0ps8000000006r000000000690c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:32 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.44989213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:32 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:32 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 90bcc401-701e-006f-76a4-15afc4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153232Z-r154656d9bczmvnbrzm0xmzrs40000000d7g00000000b911
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:32 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.44989413.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:33 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:33 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: 06e88621-201e-0051-35a6-157340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153233Z-r154656d9bccl8jh8cxn9cxxcs0000000d90000000005xwv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:33 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.44989713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:33 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:33 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 93c4f5e9-801e-0015-2bc7-17f97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153233Z-1767f7688dcxs7gvbd5dcgxeys0000000qmg0000000007yu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.44989513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:33 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:33 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153233Z-1767f7688dcrlt4tm55zgvcmun0000000qs00000000001xx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:33 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.44989313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:33 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:33 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: cce39220-001e-005a-519c-15c3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153233Z-1767f7688dc5smv9fdkth3nru00000000qpg00000000e375
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-06 15:32:33 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.44989613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:33 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:33 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153233Z-r154656d9bctbqfcgmyvqx3k100000000d90000000001c8c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:33 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.44989813.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:34 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:34 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: f32fe9d4-401e-0064-4eb6-1554af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153234Z-r154656d9bcwd5vj3zknz7qfhc00000005ug00000000g2kf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.44990213.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:34 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:34 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153234Z-r154656d9bcwd5vj3zknz7qfhc00000005zg000000005345
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:34 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.44990013.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:34 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:34 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153234Z-1767f7688dc7bfz42qn9t7yq500000000qw0000000002637
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:34 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.44990113.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:34 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:34 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153234Z-1767f7688dcddqmnbcgcfkdk6s000000029000000000ems2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:34 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.44989913.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:34 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:34 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153234Z-r154656d9bcc2bdtn1pd2qfd4c0000000qsg0000000054z7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:34 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.44990713.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:35 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:35 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 2ac0cc84-b01e-003e-01b6-158e41000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153235Z-r154656d9bczbzfnyr5sz58vdw0000000d6g00000000an05
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:35 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.44990613.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:35 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:35 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153235Z-1767f7688dc88qkvtwr7dy4vdn000000094g000000003u7k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:35 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.44990513.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:35 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:35 UTC563INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: 0e45fb44-301e-005d-1e9c-15e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153235Z-r154656d9bclprr71vn2nvcemn0000000qwg000000000per
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:35 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.44990313.107.253.67443
                        TimestampBytes transferredDirectionData
                        2024-10-06 15:32:35 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-06 15:32:35 UTC584INHTTP/1.1 200 OK
                        Date: Sun, 06 Oct 2024 15:32:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241006T153235Z-1767f7688dc97m2se6u6hv466400000006fg00000000c8h5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-06 15:32:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:11:31:11
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:11:31:14
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2020,i,3452533540145079767,8766185960919314449,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:11:31:17
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.html"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly