Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dw.dwxzwerm.cc/

Overview

General Information

Sample URL:http://dw.dwxzwerm.cc/
Analysis ID:1527250
Tags:openphish
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2188,i,18194354065727049789,2286488283068731129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dw.dwxzwerm.cc/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dw.dwxzwerm.cc/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 --field-trial-handle=1704,i,4352826017271232276,10932791044126584700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://dw.dwxzwerm.cc/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Phishing

barindex
Source: http://dwxzwerm.ccMatcher: Template: apple matched with high similarity
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/main.css HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://dw.dwxzwerm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/jquery-3.6.0.min.js HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://dw.dwxzwerm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/qrcode.js HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://dw.dwxzwerm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/distribute-bg.png HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://dw.dwxzwerm.cc/css/main.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/jquery-3.6.0.min.js HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/qx/icon.png HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://dw.dwxzwerm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://dw.dwxzwerm.cc/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/qrcode.js HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/distribute-bg.png HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/qx/icon.png HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dw.dwxzwerm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: dw.dwxzwerm.cc
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@22/20@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2188,i,18194354065727049789,2286488283068731129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dw.dwxzwerm.cc/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dw.dwxzwerm.cc/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 --field-trial-handle=1704,i,4352826017271232276,10932791044126584700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2188,i,18194354065727049789,2286488283068731129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 --field-trial-handle=1704,i,4352826017271232276,10932791044126584700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dw.dwxzwerm.cc/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.184.228
truefalse
    unknown
    gutianle.cdn.youziyuncdn.com
    149.104.35.171
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          dw.dwxzwerm.cc
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://dw.dwxzwerm.cc/data/jquery-3.6.0.min.jstrue
              unknown
              http://dw.dwxzwerm.cc/css/main.csstrue
                unknown
                http://dw.dwxzwerm.cc/images/distribute-bg.pngtrue
                  unknown
                  http://dw.dwxzwerm.cc/true
                    unknown
                    http://dw.dwxzwerm.cc/data/qx/icon.pngtrue
                      unknown
                      http://dw.dwxzwerm.cc/favicon.icotrue
                        unknown
                        http://dw.dwxzwerm.cc/data/qrcode.jstrue
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.184.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          149.104.35.171
                          gutianle.cdn.youziyuncdn.comUnited States
                          174COGENT-174USfalse
                          IP
                          192.168.2.14
                          192.168.2.4
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1527250
                          Start date and time:2024-10-06 21:14:22 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 17s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://dw.dwxzwerm.cc/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:10
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.phis.win@22/20@8/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 64.233.184.84, 142.250.186.110, 34.104.35.123, 20.12.23.50, 88.221.110.91, 2.16.100.168, 13.95.31.18, 192.229.221.95, 142.250.185.131, 142.250.186.131
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: http://dw.dwxzwerm.cc/
                          No simulations
                          SourceURL
                          Screenshothttp://dw.dwxzwerm.cc/
                          Screenshothttp://dw.dwxzwerm.cc/
                          InputOutput
                          URL: http://dw.dwxzwerm.cc/ Model: jbxai
                          {
                          "brand":["The People's Bank of China"],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"",
                          "text_input_field_labels":"unknown",
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "text":"",
                          "has_visible_qrcode":true}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 89500
                          Category:downloaded
                          Size (bytes):34049
                          Entropy (8bit):7.99281362447585
                          Encrypted:true
                          SSDEEP:768:ovQUgwNz4+K8WA+vIkDRu8eGo2o9iZ53mGJM:ovB9NzNvWPIcRu5G/qU3M
                          MD5:080FA4438AC648E45C1BC3E35967612E
                          SHA1:7D2659CF6761BF519E2E61D9D66D905267805D5C
                          SHA-256:D3AF0CB5040FDBD842E846B86E10C3574AFE73E3C1F80BB9D098C46B27AE34AA
                          SHA-512:8897BD72F9C780286FD332CBDF6E7334F102EB5F2A80D074939CDE3A4E4C9BBBC5A48DEC68A5FE7946062D2AE19AD36387F02D36C20E803DA234D4FADB553BFD
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/data/jquery-3.6.0.min.js
                          Preview:............y{.G......$..."E..>g@.xlY^....^)..D.I. @c..........U(.>.^......52.7.<......r.v........lv....oo.....|6_...d>....;..u....V....j.XR.._...|q.d:.(g.r...g.r=...X..:kn/y.b.9.._.T.c0X..-.;7..zZ>z.......|.Z..\............+>.{..W_..M...U...z1..3+_.<[,.n'.{Q...,...h..d6.....Xy.w.(W..l......o.....Y9...~..C.._]O.Ej..l...bg58;/..om@....w..j.a...X.V.K.iq...h5....eO..F.5...svA.....m.OR.XS..zy]L.A..7|s6../...j~.t..W\\......r.z[........?...oU..`...x..yM.l}.\T.X.....9c...J...`.*o.7-_....../.....g.x6x..Jq1....w....B.f..].._.....q...K..b..-.....f........g.R..Y^,&.+V..o~.*..Z......d.s..2.g......o%Z\...z.G....L.o....r4.T......t...nG.....w.(o....>u.5...,....4,.:...+7.......q...Z?...^.s9..!........O..O..g,..........cwW.?-gW...C.I=.KV.:.......=.}c....b1z......gES..K.g.........4-l.5ipzp......[..`.@......i.M.......R..R..>J"..3..mS.).....^;+..'...h.Yy~_h..F.?...;=.).W.}. kt..~O4....|...D..rtq.....=...d.n.bl.H.........K.S .....TT.^.r-.i=.*^..fU..WF....r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):22382
                          Entropy (8bit):1.7993121781592736
                          Encrypted:false
                          SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                          MD5:891E510219786F543CA998282ED99F45
                          SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                          SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                          SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/favicon.ico
                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 3153
                          Category:downloaded
                          Size (bytes):1046
                          Entropy (8bit):7.816792996843709
                          Encrypted:false
                          SSDEEP:24:XIkrPj7u/NcG4qCIJ2ejAh7DPHN9wQGdVBDhR/Metgl+RC6:XIkaVf4MPjC/Pt9wDNDS4
                          MD5:DFCC0A9EEE44CCB52830A758D9B5F510
                          SHA1:B7F57126082404156725F9F897EBC6034C2D3C85
                          SHA-256:879E8D72F5DE61D5AA2CC6EEC143DFAF6FA6A247F66C953BEF445A3EF431D0C2
                          SHA-512:61AF0B698D454DAFC4B7E092720511152F2DB5F4F5C507C2C1FEF875A9393920B75F733282AAA7EABAC051B7100A81CF2E76878F0501F7B4DFD27559473C6E45
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/css/main.css
                          Preview:...........VM..6.^7@.@.(..C....XYw.A..LX....=St[d...].w..-...$J.g.(.......}.go...W....o~...2......+....l...Y.MFR....7I...d..^..`s)..i.:.4W.&.6kQ.y...-....Piul9-T.tFt..w.;..'......sFv.....j...V.................{.............+3r...$....D..m..k..`.j..fH!Z#..s/.EF...}..Yvg...h..DkH./......4u.fd.q6........[.I.F@.J.w.p.u8..`Ji..5..../....4.A.<-..'...lo=.!.a!W."O5...gd.q ru.....@.........YY....Z.s6.T.....A......@dS....j.6,.....e..0....,...I..W_......||Y&......WN0....*..>.v.k.....@M.en.Q.}...F..%.?X.|.J7...&r... . ./.8....f....|....-..(.Z1N..F.f.3.k..0...sn../.m.B.....q.i..lm..*..#s...BQ.. 8....7/.2F.,....O=$.T..m....*&\.E.4..W.>.....`%>s......^.l..Q.D...zy)N..]..v.>......'.....7.5H!V.....uPI..`F..bw)k..{.hc.>.NF....>.,.y.\.,.._.!.....b.r..'.......&W...a..z.>..U.a....((..<e8..F..Z.C..53.8.FqV.)..R..N..;.F....MW2....J.....]7R....."....*._...[..W.xf..Z.z:ejz. Bms...P...&F.x,6..:.Mo.zV.cn..t+.F....]...$.I..ldp.Ch...{%..!>."e.>..M.h.B7.0".
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 800 x 725, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):52051
                          Entropy (8bit):7.914441880491742
                          Encrypted:false
                          SSDEEP:768:38Vh3wl7JikgxcfNgiX4zapZbctYV8Ja+IkaHq5oxbDHKM/FUeX86kngpcSveL9m:3cI7okQc6qlCC8/Wq5CfHfXIngpcG80
                          MD5:CC72C65A6CFA8B091133F62B7596885B
                          SHA1:928168830E96CA97A376498F62786F1563C43449
                          SHA-256:76117F0DE286248422618493A62AA25AFBEAD7053F37C7BE15EBA936750D5899
                          SHA-512:5972170B53635907DD00E69EC93864B31B484F1A46AE90F30CE78B1AF4EE398309963164965087372F03EA3717CA755D4C2D24E1ED3B09EE9741A21C56C7DE8C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR... .........8X.v....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...%...%.IR$.....bKGD.............%tEXtdate:create.2021-10-02T03:18:47+00:00......%tEXtdate:modify.2021-10-02T03:18:47+00:00.Pg%...UIDATx^..........;lm.A{KE$....EFE6.!.#Df..RHQ....7...wp.....Q...{......r...=...}...|.."7............. ..@....8.......c.@....8.......c....!.(/O..l...3.GB..V....g'.......(..Oe......M)..O;...\.{..t...t.5.P.L...@. ... ..i..?0Fr.x.......I...w.Qv.....@..a....R..agP...d.<~.$]q.....2...pP...d.w......El.T.>Y..]j'...............6R.s...?.RS....I....G.^.p...>.HS..G..#.@."...........!Pr.%..}bG..PD......%......e... ......r.a_!.rV............p.v..mv.@+.Q.......j.@. ..7m......|.. T...@..........@."..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):22382
                          Entropy (8bit):1.7993121781592736
                          Encrypted:false
                          SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                          MD5:891E510219786F543CA998282ED99F45
                          SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                          SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                          SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                          Malicious:false
                          Reputation:low
                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1920 x 320, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):35578
                          Entropy (8bit):7.954276146131024
                          Encrypted:false
                          SSDEEP:768:8Ffm2DhWhZs4Ktm3rP8Fsz5RO8Qp3P7oWmfsHXuv18:8Ms4KtwNFk8Q+WmaXuv+
                          MD5:F0A50147986E23112FF59319D8E476A8
                          SHA1:94F421D1988B99A8D28D990D9A81410BCB305E06
                          SHA-256:24B646D07305034F3FC0622186B47A49FF58CE384934A27DC9AC95CD92AFAD37
                          SHA-512:2F180ED3AE161FC53B6986812E168833D6CAB00362C223C73685C2269FFC4745FB116F3FE074E066B9AF6475815B6E1885F9DFDF5576AA7D36892CBA7DCB20B9
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.......@.....jD.z....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:83A06E0A971111E99EE2EA9627438B03" xmpMM:DocumentID="xmp.did:83A06E0B971111E99EE2EA9627438B03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:83A06E08971111E99EE2EA9627438B03" stRef:documentID="xmp.did:83A06E09971111E99EE2EA9627438B03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E.<.....PLTE..A....&q.%...........4z.+t........................H........1................-.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 800 x 725, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):52051
                          Entropy (8bit):7.914441880491742
                          Encrypted:false
                          SSDEEP:768:38Vh3wl7JikgxcfNgiX4zapZbctYV8Ja+IkaHq5oxbDHKM/FUeX86kngpcSveL9m:3cI7okQc6qlCC8/Wq5CfHfXIngpcG80
                          MD5:CC72C65A6CFA8B091133F62B7596885B
                          SHA1:928168830E96CA97A376498F62786F1563C43449
                          SHA-256:76117F0DE286248422618493A62AA25AFBEAD7053F37C7BE15EBA936750D5899
                          SHA-512:5972170B53635907DD00E69EC93864B31B484F1A46AE90F30CE78B1AF4EE398309963164965087372F03EA3717CA755D4C2D24E1ED3B09EE9741A21C56C7DE8C
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/data/qx/icon.png
                          Preview:.PNG........IHDR... .........8X.v....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...%...%.IR$.....bKGD.............%tEXtdate:create.2021-10-02T03:18:47+00:00......%tEXtdate:modify.2021-10-02T03:18:47+00:00.Pg%...UIDATx^..........;lm.A{KE$....EFE6.!.#Df..RHQ....7...wp.....Q...{......r...=...}...|.."7............. ..@....8.......c.@....8.......c....!.(/O..l...3.GB..V....g'.......(..Oe......M)..O;...\.{..t...t.5.P.L...@. ... ..i..?0Fr.x.......I...w.Qv.....@..a....R..agP...d.<~.$]q.....2...pP...d.w......El.T.>Y..]j'...............6R.s...?.RS....I....G.^.p...>.HS..G..#.@."...........!Pr.%..}bG..PD......%......e... ......r.a_!.rV............p.v..mv.@+.Q.......j.@. ..7m......|.. T...@..........@."..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..............!..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17570
                          Category:downloaded
                          Size (bytes):6384
                          Entropy (8bit):7.96794494284319
                          Encrypted:false
                          SSDEEP:96:/4+Hdmol8kZ8ZNPvSkVV3KDBSDKauX7cstjO4Qn4WLEvjBHwxI3:bcol8kZ8NP6K5KiIRtj+4PtwS3
                          MD5:1FBB711A5195F71C5575C50510099D88
                          SHA1:6EDCBB695380F8ACFF4612FD1FDCD3297401F40E
                          SHA-256:70859F038B552FC6697D15FAA7261455E4372CB8F126057084F9B2888FED47F1
                          SHA-512:01EFCA1409BB0E542FBEC2CD9776F13EC056477AED594E741F52197120597B65FC9648348C16120F382599899DD2FDE8C35131EF6BAC2894994D47644E9B2A3F
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/data/qrcode.js
                          Preview:...........[m...u....../f.K....+.r.Z.%YA[,.c.H..K.I.%aw..n.h..I.n.~......I..H._.J........;3..(...}9...s.....M.\TN7...Y...feW.v*...Uey...DT..BT.....T.*....h.;f4.6..m.\Y.Z.a%......j.3T........+..;.bYae.9...q...n.....{.f.x../H0...J<_....(4...).mV.b........S9.G...ui2.#:..O..S+]....S.s..$G...ooY........o.oNW...p.bg...f.v......O.:.G..u..?.%..*$u.2..B.w.O.M8c...f.>T....U.z.......go ....a....*%.V..Dh.z%...r].Y.`.2^.].<.b.../.@.Z.9..rp@..Mf.yU, .6.r..W..W.P..7$..G$...K..?.h..,.ii.i...W.N..%.\..>......Ml.....,Y7..........w......[....P#"..{~.>.>".f."H.l...........x.Z...Vq......@wa..y.....y....t...s..~8.sC..{.z.-.......aj...=X./..?.hJc..p.Z2.>\&Q..<_9t...Y-.V........^...;..v....=g.....].s....HX...%......zV=.D..R.B....&.....h..Q-.......5_.Gy),7..9.J.x.MA..-(..d...T...6.........1.5F<|$9e..m........W.|}s..e.f&...1P...oL...V!ib.#5.Z&.k.....U=..n9....V..m.g.Apa..k....x.Yg...`.".W.j./>..U.u.i.mf.f.+.fq2.m....?............._|.o_..G..../>...O...O...O..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17570
                          Category:dropped
                          Size (bytes):6384
                          Entropy (8bit):7.96794494284319
                          Encrypted:false
                          SSDEEP:96:/4+Hdmol8kZ8ZNPvSkVV3KDBSDKauX7cstjO4Qn4WLEvjBHwxI3:bcol8kZ8NP6K5KiIRtj+4PtwS3
                          MD5:1FBB711A5195F71C5575C50510099D88
                          SHA1:6EDCBB695380F8ACFF4612FD1FDCD3297401F40E
                          SHA-256:70859F038B552FC6697D15FAA7261455E4372CB8F126057084F9B2888FED47F1
                          SHA-512:01EFCA1409BB0E542FBEC2CD9776F13EC056477AED594E741F52197120597B65FC9648348C16120F382599899DD2FDE8C35131EF6BAC2894994D47644E9B2A3F
                          Malicious:false
                          Reputation:low
                          Preview:...........[m...u....../f.K....+.r.Z.%YA[,.c.H..K.I.%aw..n.h..I.n.~......I..H._.J........;3..(...}9...s.....M.\TN7...Y...feW.v*...Uey...DT..BT.....T.*....h.;f4.6..m.\Y.Z.a%......j.3T........+..;.bYae.9...q...n.....{.f.x../H0...J<_....(4...).mV.b........S9.G...ui2.#:..O..S+]....S.s..$G...ooY........o.oNW...p.bg...f.v......O.:.G..u..?.%..*$u.2..B.w.O.M8c...f.>T....U.z.......go ....a....*%.V..Dh.z%...r].Y.`.2^.].<.b.../.@.Z.9..rp@..Mf.yU, .6.r..W..W.P..7$..G$...K..?.h..,.ii.i...W.N..%.\..>......Ml.....,Y7..........w......[....P#"..{~.>.>".f."H.l...........x.Z...Vq......@wa..y.....y....t...s..~8.sC..{.z.-.......aj...=X./..?.hJc..p.Z2.>\&Q..<_9t...Y-.V........^...;..v....=g.....].s....HX...%......zV=.D..R.B....&.....h..Q-.......5_.Gy),7..9.J.x.MA..-(..d...T...6.........1.5F<|$9e..m........W.|}s..e.f&...1P...oL...V!ib.#5.Z&.k.....U=..n9....V..m.g.Apa..k....x.Yg...`.".W.j./>..U.u.i.mf.f.+.fq2.m....?............._|.o_..G..../>...O...O...O..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1920 x 320, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):35578
                          Entropy (8bit):7.954276146131024
                          Encrypted:false
                          SSDEEP:768:8Ffm2DhWhZs4Ktm3rP8Fsz5RO8Qp3P7oWmfsHXuv18:8Ms4KtwNFk8Q+WmaXuv+
                          MD5:F0A50147986E23112FF59319D8E476A8
                          SHA1:94F421D1988B99A8D28D990D9A81410BCB305E06
                          SHA-256:24B646D07305034F3FC0622186B47A49FF58CE384934A27DC9AC95CD92AFAD37
                          SHA-512:2F180ED3AE161FC53B6986812E168833D6CAB00362C223C73685C2269FFC4745FB116F3FE074E066B9AF6475815B6E1885F9DFDF5576AA7D36892CBA7DCB20B9
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/images/distribute-bg.png
                          Preview:.PNG........IHDR.......@.....jD.z....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:83A06E0A971111E99EE2EA9627438B03" xmpMM:DocumentID="xmp.did:83A06E0B971111E99EE2EA9627438B03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:83A06E08971111E99EE2EA9627438B03" stRef:documentID="xmp.did:83A06E09971111E99EE2EA9627438B03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E.<.....PLTE..A....&q.%...........4z.+t........................H........1................-.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7743
                          Category:dropped
                          Size (bytes):2866
                          Entropy (8bit):7.925128554125565
                          Encrypted:false
                          SSDEEP:48:XhCF7EpFbmd06RJoZGvjzm9EoXXEsLybvfzLx12vFym2q0uqhxxdZfr/9dhdd6:xCF7M6Xo4fARyDzNoIen4xdZf3h6
                          MD5:A932BE28D9978FB945A5C8724C352F3F
                          SHA1:8BB7C8AC21548700E43A38C5E706D4DBD522C6B5
                          SHA-256:4076BA1DDB26B7A8A0FB17EE525920F6D6EC8DB30F2A87150EDAB205ACEAD4FF
                          SHA-512:0C382E97FC18647287333956155475B47C5B00C2DB6F9EEF5770046218DE7778ECA1250204F5CB0D369850C072FAFF0795D76136DF199E2C8543A01B74E17EB9
                          Malicious:false
                          Reputation:low
                          Preview:............k....s...%..%....bo.....v...$)s-]....d.m.3.....).<h.()..X.h.KR.K......z..$..:M...z.=...~\.v.p.....H.n.3....H......af..0... ...DmS.an]8z...^..l.]......JG.K..E]..a.QM.e...b.i-..?.utc..S...i.j.%:...].X]....._k.Y....g...a3...6.....mM..1....*.sT[.\..GlDx..8..[....<!x_g.....t.m.5..U&......w{].Qi..+.T.KO.Vz..}..:..f.o.:L.....XC...q..s...lw1..F....kS...T.@.f...u..6..T...4..u%..L...U.=!.(.R..$xdk.s.6)(.4d.H......-s.p..WQ.0....0b....7<ql...F]..y...Ei..G...&..]S8..h.m..X..NI"...l~p...........R. ...OmBI..6sm.njj.....$@...3......S..1..H..`.M+.`0..T.z.jv..v..a..Va.[....3|...G..-....f.Je..p8.T.....r..L..;........I.5.....4..L..-W..@.~..2U.d....<U..J.u_|.../..&..Pr..E..P>..t.:..$.|.&..k,X.Y..Zjj%.Y....s..m.+..4...$`.]2..;q...ER...B.$fwHM.....(.w^.............J'...+..@...y..\.......-...}.v..@...W.=.r.M-..Zb..].......g0.....C...rh.l..! 3!I.:.8.)........?5...E.. ..<.=.......fX_2<%...HQF.Z.T!J....2...p.......>..1X.....3..../........B......E.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 7743
                          Category:downloaded
                          Size (bytes):2866
                          Entropy (8bit):7.925128554125565
                          Encrypted:false
                          SSDEEP:48:XhCF7EpFbmd06RJoZGvjzm9EoXXEsLybvfzLx12vFym2q0uqhxxdZfr/9dhdd6:xCF7M6Xo4fARyDzNoIen4xdZf3h6
                          MD5:A932BE28D9978FB945A5C8724C352F3F
                          SHA1:8BB7C8AC21548700E43A38C5E706D4DBD522C6B5
                          SHA-256:4076BA1DDB26B7A8A0FB17EE525920F6D6EC8DB30F2A87150EDAB205ACEAD4FF
                          SHA-512:0C382E97FC18647287333956155475B47C5B00C2DB6F9EEF5770046218DE7778ECA1250204F5CB0D369850C072FAFF0795D76136DF199E2C8543A01B74E17EB9
                          Malicious:false
                          Reputation:low
                          URL:http://dw.dwxzwerm.cc/
                          Preview:............k....s...%..%....bo.....v...$)s-]....d.m.3.....).<h.()..X.h.KR.K......z..$..:M...z.=...~\.v.p.....H.n.3....H......af..0... ...DmS.an]8z...^..l.]......JG.K..E]..a.QM.e...b.i-..?.utc..S...i.j.%:...].X]....._k.Y....g...a3...6.....mM..1....*.sT[.\..GlDx..8..[....<!x_g.....t.m.5..U&......w{].Qi..+.T.KO.Vz..}..:..f.o.:L.....XC...q..s...lw1..F....kS...T.@.f...u..6..T...4..u%..L...U.=!.(.R..$xdk.s.6)(.4d.H......-s.p..WQ.0....0b....7<ql...F]..y...Ei..G...&..]S8..h.m..X..NI"...l~p...........R. ...OmBI..6sm.njj.....$@...3......S..1..H..`.M+.`0..T.z.jv..v..a..Va.[....3|...G..-....f.Je..p8.T.....r..L..;........I.5.....4..L..-W..@.~..2U.d....<U..J.u_|.../..&..Pr..E..P>..t.:..$.|.&..k,X.Y..Zjj%.Y....s..m.+..4...$`.]2..;q...ER...B.$fwHM.....(.w^.............J'...+..@...y..\.......-...}.v..@...W.=.r.M-..Zb..].......g0.....C...rh.l..! 3!I.:.8.)........?5...E.. ..<.=.......fX_2<%...HQF.Z.T!J....2...p.......>..1X.....3..../........B......E.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 89500
                          Category:dropped
                          Size (bytes):34049
                          Entropy (8bit):7.99281362447585
                          Encrypted:true
                          SSDEEP:768:ovQUgwNz4+K8WA+vIkDRu8eGo2o9iZ53mGJM:ovB9NzNvWPIcRu5G/qU3M
                          MD5:080FA4438AC648E45C1BC3E35967612E
                          SHA1:7D2659CF6761BF519E2E61D9D66D905267805D5C
                          SHA-256:D3AF0CB5040FDBD842E846B86E10C3574AFE73E3C1F80BB9D098C46B27AE34AA
                          SHA-512:8897BD72F9C780286FD332CBDF6E7334F102EB5F2A80D074939CDE3A4E4C9BBBC5A48DEC68A5FE7946062D2AE19AD36387F02D36C20E803DA234D4FADB553BFD
                          Malicious:false
                          Reputation:low
                          Preview:............y{.G......$..."E..>g@.xlY^....^)..D.I. @c..........U(.>.^......52.7.<......r.v........lv....oo.....|6_...d>....;..u....V....j.XR.._...|q.d:.(g.r...g.r=...X..:kn/y.b.9.._.T.c0X..-.;7..zZ>z.......|.Z..\............+>.{..W_..M...U...z1..3+_.<[,.n'.{Q...,...h..d6.....Xy.w.(W..l......o.....Y9...~..C.._]O.Ej..l...bg58;/..om@....w..j.a...X.V.K.iq...h5....eO..F.5...svA.....m.OR.XS..zy]L.A..7|s6../...j~.t..W\\......r.z[........?...oU..`...x..yM.l}.\T.X.....9c...J...`.*o.7-_....../.....g.x6x..Jq1....w....B.f..].._.....q...K..b..-.....f........g.R..Y^,&.+V..o~.*..Z......d.s..2.g......o%Z\...z.G....L.o....r4.T......t...nG.....w.(o....>u.5...,....4,.:...+7.......q...Z?...^.s9..!........O..O..g,..........cwW.?-gW...C.I=.KV.:.......=.}c....b1z......gES..K.g.........4-l.5ipzp......[..`.@......i.M.......R..R..>J"..3..mS.).....^;+..'...h.Yy~_h..F.?...;=.).W.}. kt..~O4....|...D..rtq.....=...d.n.bl.H.........K.S .....TT.^.r-.i=.*^..fU..WF....r
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 21:15:09.180675983 CEST49675443192.168.2.4173.222.162.32
                          Oct 6, 2024 21:15:18.788608074 CEST49675443192.168.2.4173.222.162.32
                          Oct 6, 2024 21:15:21.060056925 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.061671019 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.065263987 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.065318108 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.065665007 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.066884041 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.066931009 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.071104050 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.224603891 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.224656105 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.224713087 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.225764036 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.225775003 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.893429995 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.895975113 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.896002054 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.897260904 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.897335052 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.900340080 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.900418997 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.927489996 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.927514076 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.927526951 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.927541018 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.927628994 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.946480036 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.946523905 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:21.986001968 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.986077070 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.987509966 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.990976095 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.991131067 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.992536068 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:21.992624998 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.993237019 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:21.998488903 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:21.998786926 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.121660948 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.121720076 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.121805906 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.123442888 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.123456001 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.283631086 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.283680916 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.283957005 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.292021990 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292079926 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292114019 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292149067 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292159081 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.292201996 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292233944 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.292234898 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292268991 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292299986 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292310953 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.292335033 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292368889 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.292383909 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.292442083 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.297291994 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.297370911 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.297427893 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.498843908 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.498888969 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.498924017 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.498981953 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.505660057 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.505712032 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.505734921 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.505744934 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.505791903 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.520353079 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.520407915 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.520440102 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.520497084 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.534605026 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.534665108 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.534689903 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.534713984 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.534759998 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.534765959 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.549006939 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.549041986 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.549076080 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.549105883 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.549228907 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.563559055 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.563596010 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.563630104 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.563652039 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.578015089 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.578072071 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.578147888 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.771552086 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.771651030 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.779858112 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.779886007 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.780133963 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.821602106 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.838915110 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.838931084 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.838958025 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.838968039 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.838978052 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.838990927 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.839005947 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.839040995 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.915395975 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:22.945769072 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.950689077 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.963398933 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:22.980361938 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.985351086 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:22.985466003 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.986155033 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:22.990957975 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.102144003 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.102526903 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.102581978 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.240525007 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240554094 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240565062 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240577936 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240607023 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.240650892 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.240803003 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240813971 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240823984 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240833998 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.240849972 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.240870953 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.254551888 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.254570961 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.254584074 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.254631996 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.268732071 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.268743992 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.268749952 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.268851995 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.282763004 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.282824993 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.282886982 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.283010006 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.283058882 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.283327103 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.296982050 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.296993017 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.297029972 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.297039986 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.297055960 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.297087908 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.327534914 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.327625990 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.327982903 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.442898989 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.442915916 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.442928076 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.443000078 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.449811935 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.449826002 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.449899912 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.449914932 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.449923992 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.449950933 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.463869095 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.463917971 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.463933945 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.463943005 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.463989973 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.478178978 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.478230000 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.478267908 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.478281021 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.492228985 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.492244005 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.492290974 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.643485069 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.643537998 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.643552065 CEST49741443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.643559933 CEST44349741184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.650819063 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.655980110 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836184025 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836245060 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836293936 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836308002 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.836328030 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836363077 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836390972 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.836395979 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836431026 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836456060 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.836462975 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836498976 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836509943 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.836534023 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.836581945 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.841485977 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.841520071 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.841553926 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.841574907 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.882755995 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.952013969 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.952045918 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.952100992 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.952102900 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.952131033 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.952178001 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.964895964 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.964947939 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.964997053 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.965042114 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.965070009 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.965112925 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.977255106 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.977288961 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.977353096 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.977838993 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:23.977849960 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:23.978403091 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.978437901 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.978471994 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.978485107 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.991635084 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.991688013 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.991695881 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:23.991720915 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:23.991755962 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.004924059 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.005013943 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.005044937 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.005062103 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.005079031 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.005120039 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.018281937 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.018316031 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.018347979 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.018362999 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.031658888 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.031722069 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.031790018 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.031819105 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.031852007 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.031883955 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.038415909 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.038449049 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.038482904 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.038501978 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.045578003 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.045612097 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.045633078 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.045646906 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.045694113 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.047333002 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.047383070 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.047414064 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.047476053 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.047504902 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.047527075 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.065536022 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.065587997 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.065635920 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.065701962 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.065731049 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.065773010 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.069082022 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.069114923 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.069144011 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.069149017 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.069195986 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.071625948 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.071659088 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.071691036 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.071703911 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.073806047 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.073890924 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.073923111 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.073940992 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.084991932 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.085043907 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.085053921 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.085076094 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.085120916 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.088170052 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.088202000 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.088234901 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.088236094 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.088283062 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.098274946 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.098328114 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.098360062 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.098373890 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.102261066 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.102288961 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.102340937 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.102348089 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.102370024 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.102418900 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.111560106 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.111593962 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.111612082 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.111625910 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.111670971 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.116452932 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.116540909 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.116590023 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.124948025 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.124983072 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.125015020 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.125036955 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.138232946 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.138266087 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.138289928 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.138303995 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.138349056 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.151786089 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.151838064 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.151870012 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.151887894 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.164937019 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.164966106 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.164994955 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.164999008 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.165031910 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.165041924 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.178246021 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.178311110 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.178493977 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.178528070 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.178571939 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.436474085 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.441689968 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.487543106 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.492537022 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.492584944 CEST4974580192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.497631073 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.497864962 CEST4974580192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.498200893 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.499141932 CEST4974580192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.503103971 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.503278017 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.504060984 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.504488945 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.510560989 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.510575056 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.516067982 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.518978119 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.529541016 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.534516096 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.613719940 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.614547968 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.622736931 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.622760057 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.623158932 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.625665903 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.671397924 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.737497091 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.737524986 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.737538099 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.737869978 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.742001057 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.742017984 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.742029905 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.742126942 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.742126942 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.746661901 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.746678114 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.746690035 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.746812105 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.752017021 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.752032042 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.752046108 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.752177954 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.752213001 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.755930901 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.755944967 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.755955935 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.756032944 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.756032944 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.760600090 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.760612011 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.760623932 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.762649059 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.765256882 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.765269041 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.765280008 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.765368938 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.765368938 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.769903898 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.769922972 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.770037889 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.783377886 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.783427000 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.783480883 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.783518076 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.784096003 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.788337946 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.788681984 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.789649963 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.794632912 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.795649052 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.795661926 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.795722961 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.795732021 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.795756102 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.796076059 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:24.870279074 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:24.890212059 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.890391111 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.890759945 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.894102097 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.894126892 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.894155025 CEST49743443192.168.2.4184.28.90.27
                          Oct 6, 2024 21:15:24.894160032 CEST44349743184.28.90.27192.168.2.4
                          Oct 6, 2024 21:15:24.915345907 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.349042892 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.349158049 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.349169970 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.349314928 CEST4974580192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.374984980 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375226974 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375245094 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375256062 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375267029 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375277042 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375287056 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375298023 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375303984 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.375305891 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375318050 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.375344038 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.375364065 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.376063108 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376137972 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376148939 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376204967 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376215935 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376240015 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376240969 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.376250029 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376275063 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.376338005 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376348972 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376351118 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.376359940 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.376427889 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.376427889 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.380177021 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.380204916 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.380215883 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.380409002 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.381139994 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.381151915 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.381161928 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.381278992 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.578069925 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.578089952 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.578102112 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.578146935 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.580636978 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.580653906 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.580666065 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.580718040 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.584953070 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.584970951 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.584983110 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.585009098 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.585037947 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.587697029 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.587713957 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.587726116 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.587750912 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.587791920 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.599276066 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.599293947 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.599306107 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.599347115 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.602098942 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.602117062 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.602128029 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.602176905 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.613569975 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.613589048 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.613601923 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.613616943 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.613642931 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.616538048 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.616556883 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.616569042 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.616595984 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.616646051 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.627609968 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.627641916 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.627654076 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.627681017 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.630892038 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.630908966 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.630918980 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.630964994 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.642019987 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.642035007 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.642045021 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.642082930 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.642113924 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.645034075 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.645049095 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.645066977 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.645075083 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.645104885 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.645163059 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.657130957 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657146931 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657157898 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657201052 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657206059 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.657219887 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657233000 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657243013 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657253981 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657263994 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657274961 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657278061 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.657285929 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657298088 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657329082 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.657329082 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.657468081 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.657510996 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.659219980 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.659246922 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.659259081 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.659285069 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.659307957 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.659344912 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.662300110 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.662317038 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.662327051 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.662369967 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.670288086 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.670304060 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.670315027 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.670469999 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.670469999 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.676173925 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.676266909 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.684551001 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.684566021 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.684576988 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.684631109 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.698704958 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.698721886 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.698734045 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.698760033 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.698791981 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.711021900 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.780930996 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.780972958 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.780982971 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.780992031 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.781008005 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.781032085 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.788121939 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.788140059 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.788151979 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.788213968 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.802283049 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.802297115 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.802335024 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.802401066 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.802411079 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.802438974 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.851588011 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.856517076 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.856532097 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.856550932 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.856559992 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.856595993 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.856646061 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.863550901 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.863653898 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.863673925 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.863682985 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.863725901 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.863765001 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:25.877500057 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.877546072 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:15:25.877639055 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:15:31.790978909 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:31.791049957 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:31.791102886 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:31.923450947 CEST49739443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:15:31.923491955 CEST44349739142.250.184.228192.168.2.4
                          Oct 6, 2024 21:15:35.919579983 CEST4972380192.168.2.493.184.221.240
                          Oct 6, 2024 21:15:35.925105095 CEST804972393.184.221.240192.168.2.4
                          Oct 6, 2024 21:15:35.925165892 CEST4972380192.168.2.493.184.221.240
                          Oct 6, 2024 21:16:07.289202929 CEST4973780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:07.294395924 CEST8049737149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:08.492446899 CEST4974080192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:08.497538090 CEST8049740149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:09.773675919 CEST4973880192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:09.778608084 CEST8049738149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:09.883073092 CEST4974280192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:09.887953997 CEST8049742149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:10.351823092 CEST4974580192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:10.356798887 CEST8049745149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:10.684195995 CEST4974680192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:10.689394951 CEST8049746149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:10.805032015 CEST4974780192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:10.809887886 CEST8049747149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:10.883238077 CEST4974980192.168.2.4149.104.35.171
                          Oct 6, 2024 21:16:10.889398098 CEST8049749149.104.35.171192.168.2.4
                          Oct 6, 2024 21:16:12.764923096 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:12.764977932 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:12.765053034 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:12.765548944 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:12.765562057 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.628076077 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.628158092 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.643482924 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.643512011 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.643769979 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.659848928 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.707392931 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.757587910 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.757649899 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.757692099 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.757730961 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.757754087 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.757776976 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.757800102 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.843517065 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.843594074 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.843733072 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.843734026 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.843776941 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.843831062 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.845041990 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.845088005 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.845127106 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.845143080 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.845182896 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.845202923 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.929650068 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.929677010 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930016994 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.930057049 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930115938 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.930325985 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930344105 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930444956 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.930454016 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930521011 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.930766106 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930783033 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930864096 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.930877924 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.930933952 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.931988001 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.932005882 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.932094097 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:13.932106972 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:13.932164907 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.016788006 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.016856909 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.016899109 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.016925097 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.016953945 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.016977072 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017230988 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017276049 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017308950 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017321110 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017347097 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017364979 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017673969 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017715931 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017755032 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017766953 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.017792940 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.017823935 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018126011 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018167019 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018198013 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018209934 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018237114 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018258095 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018531084 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018572092 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018598080 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018610954 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018637896 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018659115 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.018713951 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018826962 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.018877983 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.022420883 CEST49757443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.022454023 CEST4434975713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.097126007 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.097197056 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.097273111 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.099534035 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.099603891 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.099618912 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.099627018 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.099668026 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.099694967 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100014925 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100045919 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.100641966 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100666046 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.100730896 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100764036 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100781918 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.100848913 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.100869894 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.101079941 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.101094961 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.101305008 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.101324081 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.101388931 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.101538897 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.101550102 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.737982988 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.738491058 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.738517046 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.739013910 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.739022017 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.739135027 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.739562035 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.739605904 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.739952087 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.739958048 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.746520996 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.746999979 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.747009039 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.747394085 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.747397900 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.748172998 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.748529911 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.748570919 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.748857975 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.748905897 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.748912096 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.749125957 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.749140978 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.749496937 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.749501944 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.840239048 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.840317011 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.840768099 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.840857029 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.840873003 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.840893030 CEST49760443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.840899944 CEST4434976013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.842034101 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.842093945 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.842312098 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.842375040 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.842398882 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.842415094 CEST49762443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.842422009 CEST4434976213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846155882 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846158981 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846194983 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846203089 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846287966 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846363068 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846507072 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846509933 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846519947 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846524000 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846539021 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846539021 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846606970 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846628904 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846647024 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846687078 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846832991 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846842051 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.846853971 CEST49761443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.846862078 CEST4434976113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.849354982 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.849395037 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.849623919 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.849749088 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.849760056 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850049973 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850074053 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850126028 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.850136995 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850176096 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.850342989 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.850347042 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850373983 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.850476027 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850503922 CEST4434975913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.850575924 CEST49759443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.852552891 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.852570057 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.852621078 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.852725029 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.852731943 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.857536077 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.857561111 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.857606888 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.857609034 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.857641935 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.857815981 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.857821941 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.857832909 CEST49758443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.857836962 CEST4434975813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.859832048 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.859843969 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:14.859968901 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.860095024 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:14.860104084 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.491770983 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.492631912 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.492647886 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.493153095 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.493158102 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.493740082 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.494108915 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.494115114 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.494498014 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.494502068 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.496083021 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.496433973 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.496459961 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.496812105 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.496819973 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.506162882 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.506591082 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.506618023 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.507107973 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.507113934 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.526979923 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.527468920 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.527502060 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:15.527899981 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:15.527904987 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.568130970 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.568208933 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.568270922 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.568511963 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.568531036 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.568543911 CEST49764443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.568548918 CEST4434976413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.568864107 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.569017887 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.569061995 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.569196939 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.569201946 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.569217920 CEST49767443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.569221020 CEST4434976713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.569895983 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.570059061 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.570127010 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.570221901 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.570363998 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.570408106 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.570770025 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.570770025 CEST49765443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.570791960 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.570807934 CEST4434976513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.571239948 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.571257114 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.571269989 CEST49763443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.571274996 CEST4434976313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.574162006 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.574264050 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.574340105 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.574696064 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.574728966 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.574793100 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.575181961 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.575217962 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.575875044 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.575885057 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.575936079 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.575983047 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.576005936 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.576066017 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.576153994 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.576167107 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.576242924 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.576258898 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.576267004 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.576272011 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.664855957 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.665019035 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.665091991 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.665278912 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.665318966 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.665345907 CEST49766443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.665361881 CEST4434976613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.668931961 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.669017076 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:16.669133902 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.669331074 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:16.669348001 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.306112051 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.306724072 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.306788921 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.307259083 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.307276011 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.308968067 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.309453964 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.309494972 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.309961081 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.309967041 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.313476086 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.313848972 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.313863039 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.314335108 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.314338923 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.314649105 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.314965010 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.315000057 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:17.315360069 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:17.315372944 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.461858988 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.463464022 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.463464975 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.463504076 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.463543892 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.547940016 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.548101902 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.548177958 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.548533916 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.548644066 CEST49770443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.548681021 CEST4434977013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.548697948 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.548751116 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.551978111 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.552125931 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.552171946 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.552696943 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.552725077 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.552741051 CEST49768443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.552746058 CEST4434976813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.554779053 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.554924011 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.554980040 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.555368900 CEST49771443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.555382967 CEST4434977113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.559895039 CEST49769443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.559911966 CEST4434976913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.565310001 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.565455914 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.565526962 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.565754890 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.565848112 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.565933943 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.568284035 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.568325996 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.568366051 CEST49772443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.568382978 CEST4434977213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.569654942 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.569693089 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.574635983 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.574737072 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.574815035 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.576888084 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.576926947 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.576983929 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.577265024 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.577276945 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.580619097 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.580646992 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.580698967 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.581052065 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.581065893 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.583106995 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.583118916 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.583177090 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.583338976 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.583353043 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:18.583735943 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:18.583745956 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.225213051 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.226871014 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.226891994 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.228394985 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.228401899 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.235727072 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.237137079 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.237199068 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.238908052 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.238950968 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.246882915 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.247977018 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.248050928 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.249631882 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.249658108 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.254538059 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.255532026 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.255563021 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.256478071 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.256483078 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.262275934 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.263540983 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.263559103 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.264848948 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.264854908 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.324798107 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.324958086 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.325009108 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.326035023 CEST49777443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.326052904 CEST4434977713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.336343050 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.336396933 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.336457968 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.337119102 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.337136984 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.339483023 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.339639902 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.339703083 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.339858055 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.339879036 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.339894056 CEST49774443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.339900970 CEST4434977413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.348030090 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.348082066 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.348145008 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.348650932 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.348661900 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.350703955 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.350857019 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.350928068 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.351660013 CEST49775443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.351703882 CEST4434977513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.361916065 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.361983061 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.362035990 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.369092941 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.369116068 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.369141102 CEST49776443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.369147062 CEST4434977613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.371592999 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.371701956 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.371747017 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.378196001 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.378246069 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.378304005 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.378413916 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.378432035 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.378469944 CEST49778443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.378474951 CEST4434977813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.380434036 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.380455971 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.383625984 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.383656025 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.383721113 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.384177923 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.384195089 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.388741970 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.388789892 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.388848066 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.391248941 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:19.391267061 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:19.999604940 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.000740051 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.000756025 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.001668930 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.001672983 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.005361080 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.007478952 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.007504940 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.007709026 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.007718086 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.009663105 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.012763023 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.012800932 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.016171932 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.016177893 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.036010981 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.041481972 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.041481972 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.041521072 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.041539907 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.046402931 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.048692942 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.048705101 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.049139023 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.049144030 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.103995085 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.104055882 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.104238987 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.104340076 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.104340076 CEST49780443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.104353905 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.104363918 CEST4434978013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.107229948 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.107287884 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.107537031 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.107537031 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.107574940 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.110048056 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.110194921 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.110310078 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.110310078 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.110445023 CEST49779443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.110455990 CEST4434977913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.112335920 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.112370014 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.112637043 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.112637043 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.112657070 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.115751982 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.115819931 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.115964890 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.115964890 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.116094112 CEST49781443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.116106033 CEST4434978113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.117969036 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.117976904 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.118288994 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.118289948 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.118299961 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.137778044 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.137839079 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.138009071 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.138222933 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.138222933 CEST49783443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.138242006 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.138256073 CEST4434978313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.144201040 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.144220114 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.144328117 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.145530939 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.145544052 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.151146889 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.151209116 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.151859999 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.151859999 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.151859999 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.156188965 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.156234980 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.160365105 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.160772085 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.160784006 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.461189985 CEST49782443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.461224079 CEST4434978213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.754662037 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.756406069 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.756483078 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.758166075 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.758193970 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.768549919 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.769268990 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.769305944 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.769866943 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.769881964 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.776155949 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.777519941 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.777542114 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.778692007 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.778703928 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.782743931 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.783607960 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.783654928 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.785013914 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.785027981 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.798594952 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.800117970 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.800143957 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.802225113 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.802229881 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.853418112 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.853492022 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.853538036 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.854398012 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.854429960 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.854446888 CEST49784443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.854455948 CEST4434978413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.863718987 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.863776922 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.863842964 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.864557028 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.864567041 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.870013952 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.870138884 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.870187044 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.870721102 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.870748997 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.870763063 CEST49786443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.870769024 CEST4434978613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.878679037 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.878705025 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.878762007 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.879399061 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.879409075 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.879695892 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.879762888 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.879806042 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.880075932 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.880094051 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.880104065 CEST49785443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.880110025 CEST4434978513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.881732941 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.881784916 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.881834984 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.883644104 CEST49787443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.883663893 CEST4434978713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.889626980 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.889658928 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.889714003 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.890458107 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.890472889 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.894438982 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.894484997 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.894562006 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.894855976 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.894870996 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.898272038 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.898382902 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.898428917 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.900547981 CEST49788443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.900557041 CEST4434978813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.912558079 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.912601948 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:20.912662983 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.944983959 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:20.945004940 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.264684916 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:21.264739990 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.264823914 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:21.265697956 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:21.265710115 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.497935057 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.499278069 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.499311924 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.500485897 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.500490904 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.534758091 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.539894104 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.550795078 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.550826073 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.552596092 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.552602053 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.552604914 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.552628994 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.553833961 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.553845882 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.789623022 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.789783955 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.790102005 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.790102005 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.791193008 CEST49789443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.791217089 CEST4434978913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.791893959 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.793090105 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.793090105 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.793122053 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.793134928 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.794200897 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.794253111 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.794464111 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.794464111 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.794502020 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.881032944 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.881151915 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.881983042 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.881983042 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.882023096 CEST49791443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.882040977 CEST4434979113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.882375956 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.883085012 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.883224010 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.883866072 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.883866072 CEST49790443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.883888960 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.883898020 CEST4434979013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.886595964 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.886650085 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.886679888 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.886717081 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.886804104 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.886960030 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.886960983 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.886971951 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.887186050 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.887201071 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.890871048 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.890974045 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.891275883 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.891275883 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.894743919 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.894750118 CEST49793443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.894779921 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.894783020 CEST4434979313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.895101070 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.895101070 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:21.895124912 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:21.917155027 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.917572021 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:21.917598963 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.917916059 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.918376923 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:21.918430090 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:21.961174011 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:22.435431004 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.436028004 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.436650991 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.436681986 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.437211990 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.437217951 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.437464952 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.437474012 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.437793970 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.437798023 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.530911922 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.532198906 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.532198906 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.532215118 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.532233953 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.532727957 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.533605099 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.533605099 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.533693075 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.533739090 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.534461021 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.534522057 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.536591053 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.536657095 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.536689997 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.536793947 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.536999941 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.537020922 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.537055016 CEST49795443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.537055016 CEST49792443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.537065029 CEST4434979513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.537075043 CEST4434979213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.569092035 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.595860004 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.595921040 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.596332073 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.596339941 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.600107908 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.600150108 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.600225925 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.600378036 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.600389957 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.601344109 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.601449013 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.601532936 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.602129936 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.602164984 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.629059076 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.629209995 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.629261017 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.630867004 CEST49796443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.630887032 CEST4434979613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.638909101 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.639053106 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.639123917 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.640189886 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.640237093 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.640265942 CEST49797443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.640281916 CEST4434979713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.658979893 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.659019947 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.659070015 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.660037994 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.660046101 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.660093069 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.660428047 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.660442114 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.660574913 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.660586119 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.697267056 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.697357893 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.697415113 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.697587013 CEST49798443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.697607040 CEST4434979813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.702785969 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.702831030 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:22.702893019 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.703140020 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:22.703154087 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.248577118 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.266376019 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.266413927 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.267390966 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.267407894 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.285358906 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.302139997 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.302158117 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.303103924 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.303108931 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.314965010 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.315469980 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.315502882 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.316176891 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.316181898 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.317205906 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.317760944 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.317774057 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.318429947 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.318434954 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.347893000 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.348434925 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.348494053 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.349200010 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.349212885 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.364321947 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.364383936 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.364463091 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.404122114 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.404201031 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.404268026 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.415077925 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.415214062 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.415277958 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.416387081 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.416539907 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.416588068 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.446434021 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.446516037 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.446588993 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541687012 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541722059 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.541780949 CEST49800443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541788101 CEST4434980013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.541786909 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541788101 CEST49801443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541838884 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541845083 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.541853905 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.541874886 CEST49803443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.541877031 CEST4434980113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.541877985 CEST4434980313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.567992926 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.568018913 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.568032026 CEST49799443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.568037987 CEST4434979913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.569015980 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.569056034 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.569071054 CEST49802443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.569077969 CEST4434980213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.607011080 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.607109070 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.607247114 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.608925104 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.608969927 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.609127998 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.610050917 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.610063076 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.610476017 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.611574888 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.611604929 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.611728907 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.612909079 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.612937927 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.613117933 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.613136053 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.613303900 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.613321066 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.613779068 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.613789082 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.614589930 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.614686966 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:23.614785910 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.614973068 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:23.615003109 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.255024910 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.255656004 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.255682945 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.256195068 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.256201029 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.257920980 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.258379936 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.258409023 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.258845091 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.258852005 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.263655901 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.264137983 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.264178038 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.264518023 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.264523983 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.267067909 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.267504930 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.267519951 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.267888069 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.267891884 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.281398058 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.281889915 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.281924963 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.282497883 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.282504082 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.305176020 CEST4972480192.168.2.493.184.221.240
                          Oct 6, 2024 21:16:24.310329914 CEST804972493.184.221.240192.168.2.4
                          Oct 6, 2024 21:16:24.310400963 CEST4972480192.168.2.493.184.221.240
                          Oct 6, 2024 21:16:24.356491089 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.356668949 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.356734991 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.356921911 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.356940985 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.356964111 CEST49805443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.356970072 CEST4434980513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.360197067 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.360234022 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.360308886 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.360441923 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.360455990 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.362127066 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.362184048 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.362322092 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.362348080 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.362353086 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.362363100 CEST49806443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.362366915 CEST4434980613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.364510059 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.364532948 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.364629984 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.364799976 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.364813089 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.382983923 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.383064032 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.383121014 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.383224010 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.383270979 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.383307934 CEST49807443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.383323908 CEST4434980713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.384255886 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.384332895 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.384413004 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.384608030 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.384627104 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.384653091 CEST49804443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.384664059 CEST4434980413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.385426998 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.385516882 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.385587931 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.385766029 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.385802031 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.386586905 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.386692047 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.386778116 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.386898041 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.386934042 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.391174078 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.391263962 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.391352892 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.391427994 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.391427994 CEST49808443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.391453028 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.391479969 CEST4434980813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.393224955 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.393268108 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:24.393343925 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.393456936 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:24.393472910 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.007200003 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.007807970 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.007824898 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.008416891 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.008423090 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.020653963 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.021193027 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.021229029 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.021791935 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.021797895 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.024416924 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.024770975 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.024897099 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.024961948 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.025264978 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.025279999 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.025311947 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.025331974 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.025852919 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.025861979 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.036792040 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.037256956 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.037312984 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.037676096 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.037686110 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.106333971 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.106414080 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.106511116 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.106831074 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.106853962 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.106864929 CEST49809443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.106870890 CEST4434980913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.110265970 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.110322952 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.110383034 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.110543966 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.110563993 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.119014025 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.119183064 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.119251966 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.119291067 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.119312048 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.119326115 CEST49812443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.119333029 CEST4434981213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.122519970 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.122595072 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.122656107 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.122818947 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.122854948 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.122917891 CEST49811443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.122934103 CEST4434981113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.122944117 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.122988939 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.123086929 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.123238087 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.123250008 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.125188112 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.125293970 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.125415087 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.125535965 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.125579119 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.130156040 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.130223989 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.130346060 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.130369902 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.130386114 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.130395889 CEST49810443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.130400896 CEST4434981013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.132610083 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.132646084 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.132704973 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.132843971 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.132855892 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.136831045 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.136915922 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.137015104 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.137100935 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.137114048 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.137136936 CEST49813443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.137141943 CEST4434981313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.139126062 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.139146090 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.139336109 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.139482021 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.139492035 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.741169930 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.742480993 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.742511988 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.742549896 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.742556095 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.764220953 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.765523911 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.765523911 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.765558004 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.765579939 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.789752960 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.790625095 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.790651083 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.792205095 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.792212009 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.792689085 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.793064117 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.793076992 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.793541908 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.793546915 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.839720964 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.839797974 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.841502905 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.841502905 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.841528893 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.841571093 CEST49814443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.841588974 CEST4434981413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.842524052 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.842524052 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.842547894 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.842560053 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.844836950 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.844865084 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.845170021 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.845170021 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.845195055 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.865397930 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.865453959 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.865734100 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.865735054 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.868197918 CEST49815443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.868218899 CEST4434981513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.868531942 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.868571043 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.868901968 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.868901968 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.868933916 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.890968084 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.891180038 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.891319036 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.891319036 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.891469955 CEST49818443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.891483068 CEST4434981813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.894175053 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.894212008 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.894454002 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.894454002 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.894479990 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.899981022 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.900041103 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.900253057 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.900253057 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.902614117 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.902617931 CEST49817443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.902625084 CEST4434981713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.902630091 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.902857065 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.902857065 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.902873993 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.944600105 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.944654942 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.944856882 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.944856882 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.944906950 CEST49816443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.944921970 CEST4434981613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.947359085 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.947463989 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:25.947603941 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.947729111 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:25.947751045 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.945743084 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.947477102 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.947493076 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.948899031 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.949090958 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.949095964 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.950535059 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.950541973 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.950812101 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.950820923 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.951657057 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.951661110 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.952703953 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.952734947 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.953928947 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.953946114 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.954082012 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.954703093 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.954721928 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.956101894 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.956120968 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.957299948 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.957323074 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:26.958805084 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:26.958811045 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.047200918 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.047286987 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.047342062 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.048034906 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.048085928 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.048118114 CEST49821443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.048134089 CEST4434982113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.049305916 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.049381018 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.049432039 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.050223112 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.050380945 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.050451994 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.052604914 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.052606106 CEST49823443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.052658081 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.052685022 CEST4434982313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.055238962 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.055303097 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.055356979 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.055459976 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.055459976 CEST49822443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.055476904 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.055497885 CEST4434982213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.056864977 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.057038069 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.057091951 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.058471918 CEST49820443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.058487892 CEST4434982013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.062011957 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.062032938 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.062045097 CEST49819443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.062052965 CEST4434981913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.071403980 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.071458101 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.071540117 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.074774981 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.074800014 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.074850082 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.076426983 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.076445103 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.076509953 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.080245018 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.080272913 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.080349922 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.080950975 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.080986023 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.081146002 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.081168890 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.084371090 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.084399939 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.084454060 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.084614992 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.084646940 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.085175991 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.085194111 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.085587025 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.085606098 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.806405067 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.810028076 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.811079025 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.811336040 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.817192078 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.817223072 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.817634106 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.827877998 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.827897072 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.834980965 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.835016966 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.848203897 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.848223925 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.849235058 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.849319935 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.851869106 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.851875067 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.858906031 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.858927965 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.863446951 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.863451958 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.863698959 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.863703966 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.864300966 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.864329100 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.867469072 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.867477894 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.922238111 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.922327995 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.922394037 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.922692060 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.922712088 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.922735929 CEST49828443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.922743082 CEST4434982813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.926290989 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.926384926 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.926476002 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.926667929 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.926697969 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.947026968 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.947089911 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.947362900 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.947364092 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.947465897 CEST49825443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.947479010 CEST4434982513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.950232983 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.950314045 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.950615883 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.950615883 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.950685978 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.954456091 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.954668045 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.954756021 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.954756021 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.954819918 CEST49827443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.954838991 CEST4434982713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.957067966 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.957101107 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.957411051 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.957411051 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.957442045 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.959284067 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.959333897 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.959510088 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.959510088 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.959731102 CEST49826443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.959743977 CEST4434982613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.961709023 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.961745024 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.962049007 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.962049007 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.962078094 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.962336063 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.962413073 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.962558031 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.962596893 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.962596893 CEST49824443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.962608099 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.962618113 CEST4434982413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.964525938 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.964564085 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:27.964853048 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.964951992 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:27.964965105 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.585474014 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.587021112 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.587165117 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.587193966 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.588757992 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.588773966 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.589950085 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.589968920 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.591140985 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.591150045 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.596991062 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.597799063 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.597817898 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.599114895 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.599118948 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.618491888 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.618874073 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.619987965 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.620024920 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.621767044 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.621774912 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.622889042 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.622929096 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.624006033 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.624018908 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.683840990 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.683998108 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.684082031 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.685180902 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.685180902 CEST49829443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.685230970 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.685261011 CEST4434982913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.686414003 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.686491013 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.686548948 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.689908981 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.689932108 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.689958096 CEST49830443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.689971924 CEST4434983013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.695543051 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.695733070 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.695785999 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.697175026 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.697217941 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.697283030 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.699558973 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.699610949 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.699666977 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.699980974 CEST49831443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.699995041 CEST4434983113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.707640886 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.707695961 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.707979918 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.707981110 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.708024025 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.708508015 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.708528996 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.709665060 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.709700108 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.720997095 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.721070051 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.721084118 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.721128941 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.721153975 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.721198082 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.721692085 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.721724033 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.721779108 CEST49832443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.721795082 CEST4434983213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.722203016 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.722217083 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.722229004 CEST49833443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.722235918 CEST4434983313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.773426056 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.773472071 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.773536921 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.776232958 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.776249886 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.776303053 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.776717901 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.776734114 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:28.777223110 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:28.777234077 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.342411995 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.343343973 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.343388081 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.345076084 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.345117092 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.348123074 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.349261999 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.349296093 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.350681067 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.350689888 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.400559902 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.403172970 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.403198957 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.404164076 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.404170036 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.426757097 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.439285040 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.441762924 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.441824913 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.441833973 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.441847086 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.441869974 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442074060 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442080021 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.442627907 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442631960 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.442678928 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442682981 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.442931890 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442951918 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.442965031 CEST49836443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.442970037 CEST4434983613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446309090 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446330070 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446410894 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446530104 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446538925 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446547031 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446552038 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446595907 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446630001 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446758032 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446799040 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446870089 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446888924 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.446901083 CEST49834443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.446907997 CEST4434983413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.449141979 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.449182987 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.449244976 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.449353933 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.449362040 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.509327888 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.509418964 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.509466887 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.509741068 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.509754896 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.509767056 CEST49835443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.509772062 CEST4434983513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.512944937 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.512991905 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.513057947 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.513245106 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.513261080 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.539560080 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.539633989 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.539797068 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.539973974 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.539999962 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.540040016 CEST49837443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.540045977 CEST4434983713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.542625904 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.542687893 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.542896986 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.542965889 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.542965889 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543117046 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543148994 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.543162107 CEST49838443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543168068 CEST4434983813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.543241978 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543282032 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.543339968 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543524027 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.543534994 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.545955896 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.545979023 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:29.546032906 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.546159983 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:29.546170950 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.096668959 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.097660065 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.097739935 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.098661900 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.098680019 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.100740910 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.101258993 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.101320982 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.102977991 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.102993011 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.331712008 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.332345009 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.332376003 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.332995892 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.333013058 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.335931063 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.336378098 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.336401939 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.336963892 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.336970091 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.422992945 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.423022032 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.423091888 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.423099995 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.423167944 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.423361063 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.423361063 CEST49839443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.423424959 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.423451900 CEST4434983913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.426683903 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.426742077 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.426810026 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.427030087 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.427046061 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.427443981 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.427474976 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.427521944 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.427553892 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.427578926 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.427635908 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.427635908 CEST49840443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.427699089 CEST4434984013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.430037975 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.430104971 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.430151939 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.430347919 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.430375099 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.431226969 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.431586981 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.431644917 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.431694031 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.431716919 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.431740999 CEST49842443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.431747913 CEST4434984213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.433589935 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.433604956 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.433655024 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.433799028 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.433815956 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.439332962 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.439575911 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.439644098 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.439685106 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.439685106 CEST49843443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.439706087 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.439728022 CEST4434984313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.441476107 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.441489935 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.441546917 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.441654921 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.441672087 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.515830994 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.524964094 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.525042057 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.526567936 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.526585102 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.627341032 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.628729105 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.629091978 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.629174948 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.629174948 CEST49841443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.629220009 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.629247904 CEST4434984113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.632400990 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.632435083 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:31.636447906 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.636447906 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:31.636488914 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.068633080 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:32.068727970 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:32.069964886 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:32.475159883 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.476069927 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.476102114 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.480201006 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.480209112 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.480364084 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.480570078 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.480784893 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.480844021 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.481242895 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.481257915 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.481261015 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.481653929 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.481677055 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.482100010 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.482105017 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.482111931 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.482131958 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.482685089 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.482696056 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.483656883 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.484025002 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.484045029 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.488203049 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.488210917 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.579898119 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.579998970 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.580060959 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.580652952 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.580811977 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.580864906 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.583617926 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.584335089 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.584398031 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.584870100 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.585097075 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.585155964 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.587663889 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.587816954 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.587868929 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.698513031 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.698591948 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.698645115 CEST49846443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.698667049 CEST4434984613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.701383114 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.701421022 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.701436043 CEST49844443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.701445103 CEST4434984413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.703325033 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.703344107 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.703356028 CEST49848443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.703361034 CEST4434984813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.707905054 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.707946062 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.707967043 CEST49845443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.707977057 CEST4434984513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.709352016 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.709363937 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.709376097 CEST49847443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.709381104 CEST4434984713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.715554953 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.715651035 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.715729952 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.717253923 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.717276096 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.717340946 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.719049931 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.719079018 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.719132900 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.719469070 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.719510078 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.721328974 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.721388102 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.721419096 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.721451044 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.721451998 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.721508980 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.721528053 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.721602917 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.721621037 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.722464085 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.722563028 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:32.722644091 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.722769976 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:32.722806931 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.358952999 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.359539032 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.359626055 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.359644890 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.360162020 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.360232115 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.360236883 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.360244036 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.360786915 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.360802889 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.364804029 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.365261078 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.365293026 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.365696907 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.365704060 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.376689911 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.376868963 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.377098083 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.377170086 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.377253056 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.377279043 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.377696991 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.377712965 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.377768040 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.377778053 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.457848072 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.458405018 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.458451033 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.458520889 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.458539009 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.458550930 CEST49851443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.458566904 CEST4434985113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.461699009 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.461762905 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.461828947 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.461947918 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.461972952 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464276075 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464368105 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464411974 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.464432955 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464468002 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464512110 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.464602947 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.464617014 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.464631081 CEST49852443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.464637041 CEST4434985213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.467082024 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.467107058 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.467170954 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.467288971 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.467303991 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477119923 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477552891 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477583885 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477597952 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477624893 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477633953 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477650881 CEST49853443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477658033 CEST4434985313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477757931 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477806091 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477853060 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477870941 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.477883101 CEST49850443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.477889061 CEST4434985013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.480329990 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.480360985 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.480422974 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.480535984 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.480550051 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.480788946 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.480813980 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.480866909 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.481005907 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.481019974 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.532713890 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.532943010 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.533004045 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.533061981 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.533088923 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.533114910 CEST49849443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.533128023 CEST4434984913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.535679102 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.535712004 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.535785913 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.535958052 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:33.535984993 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:33.838474989 CEST49794443192.168.2.4142.250.184.228
                          Oct 6, 2024 21:16:33.838517904 CEST44349794142.250.184.228192.168.2.4
                          Oct 6, 2024 21:16:34.106967926 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.107601881 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.107615948 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.108134985 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.108139038 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.109743118 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.110096931 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.110140085 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.110493898 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.110502958 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.129796982 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.130163908 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.130178928 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.130577087 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.130584955 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.153856039 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.154295921 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.154328108 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.154787064 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.154793978 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.185765982 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.186162949 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.186228037 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.186670065 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.186683893 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.206974030 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.207037926 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.207170010 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.207340956 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.207355022 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.207370996 CEST49855443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.207376003 CEST4434985513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.210577011 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.210618973 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.210730076 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.210876942 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.210889101 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.211074114 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.211103916 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.211143017 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.211173058 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.211246014 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.211337090 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.211337090 CEST49854443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.211397886 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.211426020 CEST4434985413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.213841915 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.213860035 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.213917971 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.214050055 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.214062929 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.230712891 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.231102943 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.231154919 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.231278896 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.231297016 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.231302977 CEST49856443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.231308937 CEST4434985613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.234153032 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.234204054 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.234287977 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.234427929 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.234452963 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.258630991 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.260314941 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.260461092 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.260534048 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.260534048 CEST49857443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.260577917 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.260602951 CEST4434985713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.269045115 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.269083023 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.269174099 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.269364119 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.269406080 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.286168098 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.286294937 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.286417961 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.286465883 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.286523104 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.286576033 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.286606073 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.286629915 CEST49858443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.286644936 CEST4434985813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.289541960 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.289591074 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.289643049 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.289813995 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.289829969 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.865362883 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.866530895 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.866530895 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.866552114 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.866569996 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.868895054 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.869785070 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.869785070 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.869837046 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.869858027 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.909904003 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.910450935 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.910492897 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.911123037 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.911138058 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.931241989 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.931898117 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.931927919 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:34.932189941 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:34.932194948 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272106886 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272191048 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272555113 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.272578955 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.272608042 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272650003 CEST49859443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.272656918 CEST4434985913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272818089 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.272903919 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273194075 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.273338079 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.273338079 CEST49861443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.273369074 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273375034 CEST4434986113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273488045 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273524046 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273577929 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.273605108 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.273857117 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.274697065 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.274697065 CEST49862443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.274713993 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.274728060 CEST4434986213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.277617931 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.277714014 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.277883053 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.279232025 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.279242992 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.279268980 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.279280901 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.279486895 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.280015945 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.280030012 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.280533075 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.280541897 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.280644894 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.282748938 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.282762051 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.382081032 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.382230043 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.382555008 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.382555008 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.382555008 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.385950089 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.386037111 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.386277914 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.386341095 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.386359930 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:35.695636988 CEST49863443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:35.695681095 CEST4434986313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.911300898 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.912390947 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.912419081 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.912574053 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.912642956 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.912691116 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.913425922 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.913433075 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.913746119 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.913753986 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.914355040 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.914984941 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.914992094 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.915168047 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.915199995 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.915705919 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.915713072 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.916645050 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.916646004 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.916683912 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.916695118 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.917032957 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.917041063 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:36.918225050 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:36.918232918 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.011531115 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.011712074 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.012305975 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.012489080 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.012653112 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.015058994 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.016067982 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.016396999 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.016720057 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.017277002 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.017489910 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.017965078 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.034586906 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.034622908 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.034955978 CEST49867443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.034966946 CEST4434986713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.035502911 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.035664082 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.035732031 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.035742998 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.035784960 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.035908937 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.038629055 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.038640976 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.038676977 CEST49864443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.038685083 CEST4434986413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.039863110 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.039863110 CEST49860443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.039886951 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.039896965 CEST4434986013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.040550947 CEST49866443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.040577888 CEST4434986613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.042293072 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.042293072 CEST49865443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.042309046 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.042318106 CEST4434986513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.047979116 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.048019886 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.048376083 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.050029993 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.050128937 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.050509930 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.051599026 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.051625013 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.051784039 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.053129911 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.053143978 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.053340912 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.053354979 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.053385019 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.053751945 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.053788900 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.055223942 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.055334091 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.055399895 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.055421114 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.055454969 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.055845022 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.055852890 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.055856943 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.055887938 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.692224979 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.692945957 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.692976952 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.693531036 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.693540096 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.697674990 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.698116064 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.698139906 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.698551893 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.698558092 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.712589979 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.713088989 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.713119030 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.713565111 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.713576078 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.713766098 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.714222908 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.714262962 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.714664936 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.714669943 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.757211924 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.762001991 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.762022018 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:37.762710094 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:37.762716055 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.107110023 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.107188940 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.107259989 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.107371092 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.107892990 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.107954025 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.108264923 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.108433008 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.108484983 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.108872890 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.108903885 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.108957052 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.108974934 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.109008074 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.109766006 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.109798908 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.109836102 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.109843969 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.109883070 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.214137077 CEST49869443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.214191914 CEST4434986913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.217895031 CEST49868443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.217952013 CEST4434986813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.220544100 CEST49871443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.220554113 CEST4434987113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.223556042 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.223556042 CEST49870443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.223587036 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.223611116 CEST4434987013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.225476027 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.225511074 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.225528955 CEST49872443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.225534916 CEST4434987213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.236531973 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.236591101 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.236665010 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.239989042 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.240001917 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.240051985 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.243720055 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.243784904 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.243838072 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.246444941 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.246483088 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.246541977 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.248405933 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.248450994 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.248507023 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.248719931 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.248750925 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.249161959 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.249178886 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.249598980 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.249614000 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.252161980 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.252182007 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.252501011 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.252523899 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.889734983 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.890753031 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.890753984 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.890798092 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.890810966 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.895032883 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.895405054 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.895433903 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.895965099 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.895970106 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.904448032 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.905188084 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.905189037 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.905267000 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.905282021 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.908786058 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.909149885 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.909173965 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.909535885 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.909543037 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.927894115 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.928289890 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.928306103 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.928582907 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.928587914 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.989516020 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.989559889 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.989603043 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.989765882 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.989871025 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.989871025 CEST49876443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.989897966 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.989912033 CEST4434987613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.993017912 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.993068933 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.993477106 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.993477106 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.993515015 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.995604038 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.995717049 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.995994091 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.996145964 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.996145964 CEST49873443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.996165037 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.996176958 CEST4434987313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.998430967 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.998466015 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:38.998744011 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.998744011 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:38.998780012 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.004831076 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.004944086 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.005104065 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.005105019 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.005248070 CEST49875443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.005268097 CEST4434987513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.007217884 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.007262945 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.007550001 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.007550001 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.007591963 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.045219898 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.045376062 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.045545101 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.045545101 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.045545101 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.047777891 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.047817945 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.048234940 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.048234940 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.048264980 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.351577997 CEST49874443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.351629019 CEST4434987413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.629631042 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.630827904 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.630844116 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.632308960 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.632313967 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.663887024 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.665301085 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.665361881 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.666799068 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.666816950 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.679548979 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.680886984 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.680918932 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.682526112 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.682532072 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.708266020 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.709425926 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.709482908 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.710695028 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.710701942 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.728930950 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.729212046 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.729266882 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.729301929 CEST49878443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.729321003 CEST4434987813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.736879110 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.736929893 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.736995935 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.737512112 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.737525940 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.763591051 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.763683081 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.763732910 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.763739109 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.763798952 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.764146090 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.764183044 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.764214039 CEST49880443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.764229059 CEST4434988013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.769399881 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.769444942 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.769507885 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.769839048 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.769867897 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.783411026 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.783478022 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.783533096 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.783643007 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.783667088 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.783695936 CEST49879443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.783701897 CEST4434987913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.788448095 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.788490057 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.788556099 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.788944960 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.788959980 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.809689045 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.809833050 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.809895992 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.810164928 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.810192108 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.810204983 CEST49881443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.810210943 CEST4434988113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.819415092 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.819452047 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:39.819525957 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.819654942 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:39.819665909 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.687746048 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.687922955 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.688218117 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.688261986 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.688261986 CEST49877443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.688285112 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.688296080 CEST4434987713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.691418886 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.691468000 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.691713095 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.691790104 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.691797018 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.873260021 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.874706030 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.874794006 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.875874996 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.875921011 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.875936031 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.876396894 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.876425982 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.877058029 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.877067089 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.877760887 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.880543947 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.880606890 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.880721092 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.884222031 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.884236097 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.884495020 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.884516954 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.885025024 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.885032892 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.974688053 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.974872112 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.977423906 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.977463007 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.977475882 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.977507114 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.977669954 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.980941057 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.980998993 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.981106043 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.984121084 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.984173059 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.984185934 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.984227896 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.988223076 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.990406036 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.990425110 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.990463972 CEST49885443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.990468979 CEST4434988513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.991848946 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.991848946 CEST49882443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.991879940 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.991895914 CEST4434988213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.992907047 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.992907047 CEST49883443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.992945910 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.992969990 CEST4434988313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.993829966 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.993829966 CEST49884443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.993854046 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.993865013 CEST4434988413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.998269081 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.998269081 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.998310089 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.998331070 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.998910904 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.998939037 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.998975039 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.998975992 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999048948 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999604940 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999613047 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.999794006 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999892950 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999892950 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:40.999902964 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:40.999912024 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.000049114 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.000066996 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.000170946 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.000180960 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.515125036 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.515934944 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.515968084 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.518404961 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.518410921 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.615947008 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.616039038 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.616102934 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.616139889 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.616168022 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.616216898 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.617265940 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.617284060 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.617294073 CEST49886443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.617300034 CEST4434988613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.623445034 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.623495102 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.623565912 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.623712063 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.623730898 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.647785902 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.648288012 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.648324966 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.649370909 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.649377108 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.653532028 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.654016972 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.654033899 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.654710054 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.654812098 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.654834986 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.655343056 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.655360937 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.656012058 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.656019926 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.666435003 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.667015076 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.667025089 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.667684078 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.667689085 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.761316061 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.761658907 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.761708021 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.761725903 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.761784077 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.761888981 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.761914968 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.761924982 CEST49889443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.761930943 CEST4434988913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.762842894 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.763034105 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.763086081 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.764170885 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.764174938 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.764187098 CEST49890443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.764190912 CEST4434989013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.767419100 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767467022 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.767529964 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767652035 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767703056 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.767766953 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767838001 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767857075 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.767869949 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.767887115 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.769479036 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.769675016 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.769741058 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.769798994 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.769818068 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.769848108 CEST49888443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.769855022 CEST4434988813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.772141933 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.772150040 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.772216082 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.772383928 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.772392988 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.946804047 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.946984053 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.947057009 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.947407961 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.947407961 CEST49887443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.947433949 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.947448015 CEST4434988713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.959270000 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.959316969 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:41.959405899 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.959619999 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:41.959639072 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.314645052 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.315418005 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.315460920 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.316299915 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.316307068 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.411036015 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.411942959 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.411971092 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.412733078 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.412739038 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.413506985 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.414309025 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.414349079 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.415951967 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.415957928 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.417110920 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.417454004 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.417509079 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.418448925 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.418472052 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.418486118 CEST49891443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.418493986 CEST4434989113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.419816017 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.420279980 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.420294046 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.420907974 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.420912981 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.424787045 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.424829960 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.424926043 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.425143957 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.425163031 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.509120941 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.509255886 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.509306908 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.509311914 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.509365082 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.509504080 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.509526014 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.509540081 CEST49892443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.509546995 CEST4434989213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.513221979 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.513252974 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.513319016 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.513669014 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.513684988 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.514101028 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.522845030 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.522911072 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.522954941 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.522969961 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.522979975 CEST49893443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.522985935 CEST4434989313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523459911 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523534060 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523585081 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.523592949 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523638964 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523694038 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.523885965 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.523890018 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.523899078 CEST49894443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.523902893 CEST4434989413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.526487112 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526501894 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.526554108 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526602030 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526643991 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.526694059 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526741028 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526755095 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.526859045 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.526874065 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.593806982 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.594636917 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.594667912 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.595204115 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.595211029 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.693677902 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.693764925 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.693938971 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.694447041 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.694473028 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.694485903 CEST49895443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.694494009 CEST4434989513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.702163935 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.702230930 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:42.702312946 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.702496052 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:42.702513933 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.092288971 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.092858076 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.092875004 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.093590975 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.093595982 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.147521973 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.148108006 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.148122072 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.148689032 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.148694038 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.167184114 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.167704105 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.167727947 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.168298006 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.168303967 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.180270910 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.180747986 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.180778980 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.181361914 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.181368113 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.193999052 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.194499016 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.194571018 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.194619894 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.194653988 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.194679976 CEST49896443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.194694996 CEST4434989613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.200057983 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.200100899 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.200171947 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.200324059 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.200342894 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.247224092 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.247296095 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.247355938 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.247581005 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.247597933 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.247610092 CEST49897443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.247616053 CEST4434989713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.250673056 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.250720024 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.250827074 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.251063108 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.251080036 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.265431881 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.265590906 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.265662909 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.265749931 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.265780926 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.265794039 CEST49898443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.265801907 CEST4434989813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.268852949 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.268904924 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.269021988 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.269179106 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.269200087 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.280436993 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.280471087 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.280525923 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.280697107 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.280740976 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.280740976 CEST49899443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.280761003 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.280775070 CEST4434989913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.283571005 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.283601046 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.283708096 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.283849001 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.283864021 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.338504076 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.339068890 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.339103937 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.339881897 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.339893103 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.438327074 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.438555956 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.438615084 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.438622952 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.438750029 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.438811064 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.438834906 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.438854933 CEST49900443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.438863039 CEST4434990013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.442076921 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.442130089 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.442193985 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.442368031 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.442387104 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.840766907 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.841512918 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.841556072 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.842060089 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.842072010 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.919236898 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.920021057 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.920057058 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.920583963 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.920589924 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.925770044 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.926422119 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.926455021 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.926985979 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.926991940 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.938601017 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.939021111 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.939268112 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.939268112 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.939500093 CEST49901443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.939513922 CEST4434990113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.942645073 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.942698956 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.942828894 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.943005085 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.943032026 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.949807882 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.950424910 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.950448990 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:43.951009035 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:43.951025963 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.020046949 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.020248890 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.020699978 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.020776987 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.020801067 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.020808935 CEST49903443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.020816088 CEST4434990313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.024466991 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.024523020 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.025084972 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.025302887 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.025325060 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.029674053 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.029752016 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.029817104 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.030080080 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.030080080 CEST49902443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.030095100 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.030102968 CEST4434990213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.033231020 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.033315897 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.033473969 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.033566952 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.033588886 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.049144030 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.049401045 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.049820900 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.049820900 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.049871922 CEST49904443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.049889088 CEST4434990413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.053294897 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.053352118 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.053752899 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.053752899 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.053796053 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.082051992 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.082604885 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.082674026 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.083427906 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.083446026 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.351614952 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.351701975 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.351799011 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.354546070 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.354546070 CEST49905443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.354573011 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.354587078 CEST4434990513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.360219002 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.360274076 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.360434055 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.360690117 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.360706091 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.605854034 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.606584072 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.606620073 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.607120037 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.607131004 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.664940119 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.665530920 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.665559053 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.666193008 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.666205883 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.687223911 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.687994957 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.688028097 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.688527107 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.688532114 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.696871996 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.697344065 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.697396040 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.698015928 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.698023081 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.708180904 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.708332062 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.708411932 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.708606005 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.708630085 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.708645105 CEST49906443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.708652973 CEST4434990613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.712522984 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.712564945 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.712634087 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.712881088 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.712891102 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.766716957 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.766884089 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.766957998 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.767101049 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.767127991 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.767143965 CEST49907443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.767152071 CEST4434990713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.770845890 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.770891905 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.770958900 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.771183968 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.771200895 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.785109043 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.785211086 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.785262108 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.785398960 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.785418987 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.785429955 CEST49909443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.785434961 CEST4434990913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.788589954 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.788695097 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.788780928 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.788917065 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.788942099 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.800367117 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.800627947 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.800672054 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.800673962 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.800720930 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.800786018 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.800811052 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.800827026 CEST49908443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.800834894 CEST4434990813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.804198980 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.804239035 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.804320097 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.804461002 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.804481030 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.995826960 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.996593952 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.996625900 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:44.997268915 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:44.997278929 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.094809055 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.094971895 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.095046997 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.095323086 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.095340967 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.095355988 CEST49910443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.095362902 CEST4434991013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.099291086 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.099344969 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.099417925 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.099761963 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.099783897 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.370672941 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.371423006 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.371464014 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.372137070 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.372143030 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.441802979 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.442569017 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.442606926 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.443361998 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.443393946 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.446460962 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.447102070 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.447156906 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.447693110 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.447705030 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.470494986 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.470576048 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.470630884 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.471082926 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.471112013 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.471170902 CEST49911443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.471179008 CEST4434991113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.475826025 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.475836039 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.475869894 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.476016045 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.476145983 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.476177931 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.476502895 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.476530075 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.477442026 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.477453947 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540201902 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540237904 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540285110 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.540299892 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540353060 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540395975 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.540813923 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.540833950 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.540847063 CEST49912443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.540854931 CEST4434991213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545044899 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545309067 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545356989 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545430899 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545525074 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545582056 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545588970 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545629025 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545717001 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545737028 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545752048 CEST49913443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545758963 CEST4434991313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.545770884 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.545780897 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.548731089 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.548747063 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.548806906 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.548981905 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.548994064 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.778625011 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.778708935 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.778846979 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.778934002 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.779083967 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.779117107 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.779133081 CEST49914443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.779139042 CEST4434991413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.783302069 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.783340931 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.783468008 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.783639908 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.783657074 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.970634937 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.971404076 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.971420050 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:45.971887112 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:45.971894026 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.346849918 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.346925020 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.347273111 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.347273111 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.347306967 CEST49915443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.347326040 CEST4434991513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.348611116 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.349280119 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.349304914 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.350142956 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.350150108 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.351986885 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.352040052 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.352112055 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.352278948 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.352289915 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.450119019 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.450165987 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.450218916 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.450221062 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.450330973 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.450700998 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.450722933 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.450737000 CEST49916443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.450745106 CEST4434991613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.454721928 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.454763889 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.454994917 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.455034971 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.455040932 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.531466007 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.531466007 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.532078028 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.532118082 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.532356024 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.532373905 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.532896042 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.532906055 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.533104897 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.533109903 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.533186913 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.533644915 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.533654928 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.534182072 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.534188032 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.630618095 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.630646944 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.630729914 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.630739927 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631720066 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631808996 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.631840944 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.631840944 CEST49918443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.631850004 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631870985 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631885052 CEST4434991813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631908894 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.631973028 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.632287025 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.632287025 CEST49919443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.632308960 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.632320881 CEST4434991913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.636315107 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.636347055 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.636457920 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.636979103 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.636991024 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.637001991 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.637062073 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.637139082 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.637326002 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.637343884 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.661364079 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.661451101 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.661712885 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.661791086 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.661791086 CEST49917443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.661820889 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.661834955 CEST4434991713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.665390968 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.665448904 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.665527105 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.665954113 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.665975094 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.997991085 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.998732090 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.998796940 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:46.999433041 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:46.999447107 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.095022917 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.095598936 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.095622063 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.096066952 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.096082926 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.099278927 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.099332094 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.099401951 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.099473000 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.099549055 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.099574089 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.099587917 CEST49920443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.099595070 CEST4434992013.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.103024006 CEST49925443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.103063107 CEST4434992513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.103146076 CEST49925443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.103411913 CEST49925443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.103435993 CEST4434992513.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.194159031 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.194259882 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.194406986 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.194577932 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.194597006 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.194722891 CEST49921443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.194730997 CEST4434992113.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.198168039 CEST49926443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.198214054 CEST4434992613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.199135065 CEST49926443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.199135065 CEST49926443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.199167013 CEST4434992613.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.269076109 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.269932032 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.269948006 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.270287037 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.270292997 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.271111012 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.271533012 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.271627903 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.271940947 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.271958113 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.303915977 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.304519892 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.304543018 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.304971933 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.304976940 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.367525101 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.367739916 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.367846966 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.367924929 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.367958069 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.367979050 CEST49922443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.367988110 CEST4434992213.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.370012045 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.370095968 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.370178938 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.370445967 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.370503902 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.370536089 CEST49923443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.370553970 CEST4434992313.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.371066093 CEST49927443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.371103048 CEST4434992713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.372858047 CEST49928443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.372919083 CEST49927443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.372932911 CEST4434992813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.373008966 CEST49928443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.373235941 CEST49928443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.373270988 CEST4434992813.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.373393059 CEST49927443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.373405933 CEST4434992713.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403460979 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403538942 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403605938 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.403636932 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403657913 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403716087 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.403906107 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.403920889 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.403954983 CEST49924443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.403959990 CEST4434992413.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.406723976 CEST49929443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.406764984 CEST4434992913.107.246.60192.168.2.4
                          Oct 6, 2024 21:16:47.406909943 CEST49929443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.407097101 CEST49929443192.168.2.413.107.246.60
                          Oct 6, 2024 21:16:47.407109022 CEST4434992913.107.246.60192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 21:15:17.951539993 CEST53629851.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:17.952107906 CEST53530861.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:19.004431009 CEST53584931.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:19.110228062 CEST4977553192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:19.110363960 CEST5416853192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:19.445199966 CEST53541681.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:19.445774078 CEST5506353192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:19.453036070 CEST53550631.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:20.129427910 CEST6377753192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:20.781054974 CEST53497751.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:21.212749958 CEST5750853192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:21.215220928 CEST6226853192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:21.219713926 CEST53575081.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:21.223068953 CEST53622681.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:21.912899971 CEST53637771.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:22.689389944 CEST4966053192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:22.689995050 CEST5511553192.168.2.41.1.1.1
                          Oct 6, 2024 21:15:22.888331890 CEST53496601.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:23.091031075 CEST53551151.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:35.927058935 CEST138138192.168.2.4192.168.2.255
                          Oct 6, 2024 21:15:36.743525028 CEST53543411.1.1.1192.168.2.4
                          Oct 6, 2024 21:15:55.518789053 CEST53620421.1.1.1192.168.2.4
                          Oct 6, 2024 21:16:18.454792023 CEST53642201.1.1.1192.168.2.4
                          Oct 6, 2024 21:16:18.459328890 CEST53497201.1.1.1192.168.2.4
                          Oct 6, 2024 21:16:18.459990978 CEST53623861.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Oct 6, 2024 21:15:21.912977934 CEST192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
                          Oct 6, 2024 21:15:23.091090918 CEST192.168.2.41.1.1.1c1e4(Port unreachable)Destination Unreachable
                          Oct 6, 2024 21:16:18.459500074 CEST192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 6, 2024 21:15:19.110228062 CEST192.168.2.41.1.1.10x4bdaStandard query (0)dw.dwxzwerm.ccA (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:19.110363960 CEST192.168.2.41.1.1.10x3b76Standard query (0)dw.dwxzwerm.cc65IN (0x0001)false
                          Oct 6, 2024 21:15:19.445774078 CEST192.168.2.41.1.1.10x9575Standard query (0)dw.dwxzwerm.cc65IN (0x0001)false
                          Oct 6, 2024 21:15:20.129427910 CEST192.168.2.41.1.1.10xd5b2Standard query (0)dw.dwxzwerm.ccA (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:21.212749958 CEST192.168.2.41.1.1.10xe421Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:21.215220928 CEST192.168.2.41.1.1.10xb768Standard query (0)www.google.com65IN (0x0001)false
                          Oct 6, 2024 21:15:22.689389944 CEST192.168.2.41.1.1.10x59f0Standard query (0)dw.dwxzwerm.ccA (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:22.689995050 CEST192.168.2.41.1.1.10x50bfStandard query (0)dw.dwxzwerm.cc65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 6, 2024 21:15:19.445199966 CEST1.1.1.1192.168.2.40x3b76Server failure (2)dw.dwxzwerm.ccnonenone65IN (0x0001)false
                          Oct 6, 2024 21:15:19.453036070 CEST1.1.1.1192.168.2.40x9575Server failure (2)dw.dwxzwerm.ccnonenone65IN (0x0001)false
                          Oct 6, 2024 21:15:20.781054974 CEST1.1.1.1192.168.2.40x4bdaNo error (0)dw.dwxzwerm.ccgutianle.cdn.youziyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:15:20.781054974 CEST1.1.1.1192.168.2.40x4bdaNo error (0)gutianle.cdn.youziyuncdn.com149.104.35.171A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:20.781054974 CEST1.1.1.1192.168.2.40x4bdaNo error (0)gutianle.cdn.youziyuncdn.com149.104.35.170A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:21.219713926 CEST1.1.1.1192.168.2.40xe421No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:21.223068953 CEST1.1.1.1192.168.2.40xb768No error (0)www.google.com65IN (0x0001)false
                          Oct 6, 2024 21:15:21.912899971 CEST1.1.1.1192.168.2.40xd5b2No error (0)dw.dwxzwerm.ccgutianle.cdn.youziyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:15:21.912899971 CEST1.1.1.1192.168.2.40xd5b2No error (0)gutianle.cdn.youziyuncdn.com149.104.35.170A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:21.912899971 CEST1.1.1.1192.168.2.40xd5b2No error (0)gutianle.cdn.youziyuncdn.com149.104.35.171A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:22.888331890 CEST1.1.1.1192.168.2.40x59f0No error (0)dw.dwxzwerm.ccgutianle.cdn.youziyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:15:22.888331890 CEST1.1.1.1192.168.2.40x59f0No error (0)gutianle.cdn.youziyuncdn.com149.104.35.171A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:22.888331890 CEST1.1.1.1192.168.2.40x59f0No error (0)gutianle.cdn.youziyuncdn.com149.104.35.170A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:23.091031075 CEST1.1.1.1192.168.2.40x50bfServer failure (2)dw.dwxzwerm.ccnonenone65IN (0x0001)false
                          Oct 6, 2024 21:15:34.714684010 CEST1.1.1.1192.168.2.40xdebbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:15:34.714684010 CEST1.1.1.1192.168.2.40xdebbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:15:51.814035892 CEST1.1.1.1192.168.2.40x2701No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:15:51.814035892 CEST1.1.1.1192.168.2.40x2701No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:16:10.595815897 CEST1.1.1.1192.168.2.40x642aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:16:10.595815897 CEST1.1.1.1192.168.2.40x642aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:16:12.763963938 CEST1.1.1.1192.168.2.40xbe35No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:16:12.763963938 CEST1.1.1.1192.168.2.40xbe35No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          Oct 6, 2024 21:16:31.595550060 CEST1.1.1.1192.168.2.40x3d2aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Oct 6, 2024 21:16:31.595550060 CEST1.1.1.1192.168.2.40x3d2aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          • fs.microsoft.com
                          • otelrules.azureedge.net
                          • dw.dwxzwerm.cc
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449737149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:21.065665007 CEST429OUTGET / HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:21.927489996 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:51 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Last-Modified: Sat, 08 Jun 2024 07:37:06 GMT
                          Vary: Accept-Encoding
                          ETag: W/"66640a22-1e3f"
                          Strict-Transport-Security: max-age=31536000
                          Content-Encoding: gzip
                          Data Raw: 62 33 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 19 6b 93 d3 d6 f5 73 f9 15 17 25 13 d9 b1 25 ad 0d a1 cc 62 6f 86 92 b4 c9 84 1d 76 0b b4 e9 24 29 73 2d 5d db ca da 92 90 64 9b 6d b2 33 90 96 c2 86 85 a5 29 81 3c 68 f3 28 29 cc 10 58 06 68 02 4b 52 fe 4b ba 96 bd 9f f2 17 7a 8e ae 24 eb b5 1b 3a 4d ab d9 f5 7a ef 3d e7 dc f3 7e 5c d5 76 be 70 e8 c0 91 df cc bd 48 da 6e b7 33 b3 a3 86 7f 48 87 1a ad ba c0 0c 61 66 07 ac 30 aa cd ec 20 f0 d4 ba cc a5 44 6d 53 db 61 6e 5d 38 7a e4 e7 d2 5e 00 99 6c b5 5d d7 92 d8 f1 9e de af 0b af 4a 47 f7 4b 07 cc ae 45 5d bd d1 61 02 51 4d c3 65 06 e0 bd fc 62 9d 69 2d 06 98 3f a9 75 74 63 81 d8 ac 53 17 9c b6 69 bb 6a cf 25 3a 00 0a c4 5d b4 58 5d d0 bb b4 c5 94 13 12 5f 6b db ac 59 17 04 a2 04 67 ba ba db 61 33 fb e7 e6 36 1e 9c 1b 7f fb 6d 4d e1 0b 31 86 0c da 05 2a 1a 73 54 5b b7 5c 1d 09 47 6c 44 78 09 11 38 c6 02 5b 1c 98 b6 e6 3c 21 78 5f 67 03 0b d8 8f 81 0f 74 cd 6d d7 35 d6 d7 55 26 f9 ff 94 bb ba a1 77 7b 5d c9 51 69 87 d5 2b f2 54 b9 4b 4f a4 56 7a 0e b3 [TRUNCATED]
                          Data Ascii: b32ks%%bov$)s-]dm3)<h()XhKRKz$:Mz=~\vpHn3Haf0 DmSan]8z^l]JGKE]aQMebi-?utcSij%:]X]_kYga36mM1*sT[\GlDx8[<!x_gtm5U&w{]Qi+TKOVz}:fo:LXCqslw1FkST@fu6T4.u%LU=!(R$xdks6)(4dH-spWQ00b7<ql.F]yEiG&]S8hmXNI"l~pR OmBI6smnjj$@3S1H`M+`0TzjvvaVa[3|G-fJep8TrL;.I54L-W@~2Ud<UJu_|/&PrEP>t:$|&k,XYZjj%Ysm+4$`]2;qERB$fwHM(w^J'+@y\-}v@W=rM-Zb]g0Crhl! 3!I:8)?5E
                          Oct 6, 2024 21:15:21.927514076 CEST224INData Raw: 20 dd 09 3c e7 3d 15 c9 10 c0 c5 e4 d5 8d 66 58 5f 32 3c 25 e5 de 8a 0f 48 51 46 c7 a4 5a 8e 54 21 4a 0d 1a 86 c0 32 01 b0 d4 70 0d 02 bf 12 e6 ea c0 3e c1 d6 31 58 06 86 1d 8b 1a 33 bc a6 0f d7 2f 8d 2e dd 00 17 c0 a5 9a 42 b3 ea 8b 0e b2 c2 83
                          Data Ascii: <=fX_2<%HQFZT!J2p>1X3/.BEe]}Hpk6gSNX$&n3Mouuc}eSaHY}y) N-B<lBwucsR25"=_[1}3G5kfx{y
                          Oct 6, 2024 21:15:21.927526951 CEST1236INData Raw: f5 8c f5 73 d4 9e a5 8d 49 25 9f b6 77 f9 cc c6 a3 af 02 af bc bd e2 9d bd f8 fd 37 2b e3 b5 af 47 ef 3c 1c 9e 79 f4 dd c9 ab a3 9b e7 86 e7 ef 71 16 be 3b f9 17 6f 65 79 f3 bd db 19 2e f2 45 c2 70 f0 d3 d5 16 0e 0b f9 cc 85 32 cd fb 1e fe 0f f4
                          Data Ascii: sI%w7+G<yq;oey.Ep2<pj@LCB]hEu+j/!bZ[xV\[gT?}*mqV"vqIeiE]+gPhY2A]~(7FnyX_?;
                          Oct 6, 2024 21:15:21.927541018 CEST498INData Raw: cd 52 68 c0 a5 70 cb 36 7b 06 14 6b e1 a9 a6 ff 70 f6 c2 f9 72 f4 d1 1f 86 17 2f 78 1f ae 8d 97 ef 66 98 83 04 c4 26 e8 53 fe 93 45 5f 3e bf 05 3a 64 1a f0 f4 e0 42 56 f4 53 8d 18 a5 1a 11 a5 c7 07 74 35 19 76 6f 41 74 20 4b 1f ff 73 b4 7c 86 90
                          Data Ascii: Rhp6{kpr/xf&SE_>:dBVSt5voAt Ks|GK1.'6J{s//fsdEOB,sfz]Z7\_0vaQ{&0C;.pQ rYdg'(!y:['bck>F
                          Oct 6, 2024 21:15:21.986001968 CEST327OUTGET /css/main.css HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/css,*/*;q=0.1
                          Referer: http://dw.dwxzwerm.cc/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:22.283631086 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:51 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Vary: Accept-Encoding
                          Last-Modified: Sat, 12 Sep 2020 15:21:30 GMT
                          Vary: Accept-Encoding
                          ETag: W/"5f5ce77a-c51"
                          Expires: Sun, 06 Oct 2024 20:27:32 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Content-Encoding: gzip
                          Data Raw: 34 31 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 56 4d 8e db 36 14 5e 37 40 ee 40 c0 28 90 04 43 8d e5 d8 c6 58 59 77 ee 41 89 94 4c 58 12 05 8a 8e 3d 53 74 5b 64 17 f4 00 5d b4 77 e8 91 b2 c8 2d fa 1e 7f 24 4a b6 67 92 28 c0 c8 14 f9 f8 bd f7 7d ef 67 6f 9a fa 2e 57 fc e9 f7 b7 6f 7e e9 18 e7 b2 ad 32 b2 fc 04 bf 1a a6 2b d9 fa 1f b5 6c 05 dd 0b 59 ed 4d 46 52 f8 fc c7 db 37 49 bf e7 ea 64 0f aa 5e 1a a9 60 73 29 cf 82 e3 69 a3 3a 7f 34 57 c6 a8 26 b3 36 6b 51 c2 79 fb aa 9d 2d fb 9e b3 e2 50 69 75 6c 39 2d 54 ad 74 46 74 95 b3 77 cb 3b e2 ff 27 9b f7 b8 ef 99 ca 96 8b 73 46 76 bb 1d fe e6 b2 ef 6a f6 94 91 56 b5 c2 81 ba ff f0 ed cb 9f df be fe f5 fd 9f ff be ff fd ef 87 7b 80 09 bb 8c 96 f9 d1 a0 07 8c 0b 8d 90 c7 2b 33 72 d4 f5 bb 24 b9 97 0d ab 44 7f 1f 6d cf ab a4 6b ab f7 60 9e 6a d1 09 66 48 21 5a 23 f4 0c 73 2f 9f 45 46 0a f5 d9 7d 19 c2 b4 59 76 67 1f aa c8 68 a1 c0 44 6b 48 82 2f 08 c5 05 9a da 88 d1 34 75 87 66 64 18 71 36 94 d5 b2 82 18 0f 18 90 83 5b 86 49 d2 b2 46 40 bc 4a 85 77 94 70 [TRUNCATED]
                          Data Ascii: 416VM6^7@@(CXYwALX=St[d]w-$Jg(}go.Wo~2+lYMFR7Id^`s)i:4W&6kQy-Piul9-TtFtw;'sFvjV{+3r$Dmk`jfH!Z#s/EF}YvghDkH/4ufdq6[IF@Jwpu8`Ji5/4A<-'lo=!a!W"O5gdq ru@.YYZs6TA@dSj6,e0,IW_||Y&WN0*>vk@MenQ}F%?X|J7&r /8f|-(Z1NFf3k0.sn/mBqilm*#sBQ 87/2F,O=$Tm*&\E4W>`%>s^lQDzy)N]v>'75H!VuPI`Fbw)k{hc>NF>,y\,_!br'&Waz>Ua.((<e8FZC
                          Oct 6, 2024 21:15:22.283680916 CEST217INData Raw: 8e 16 35 33 f2 b3 9f 38 92 46 71 56 c7 29 12 cc 8f 52 db f9 4e e3 13 3b c5 46 13 fa c4 e5 4d 57 32 e7 f1 f1 f1 4a f5 b9 98 15 ac 5d 37 52 dd ca 12 a4 ce 22 b6 c3 10 c2 be 2a 17 5f b1 e9 d0 5b a2 9e 57 0a 78 66 19 bb 5a b9 7a 3a 65 6a 7a d9 a5 20
                          Data Ascii: 538FqV)RN;FMW2J]7R"*_[WxfZz:ejz Bms.P&Fx,6:MozVcnt+F]$IldpCh{%!>"e>.MhB70"s8E;hQC(+sL).Q0
                          Oct 6, 2024 21:16:07.289202929 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449738149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:21.986077070 CEST324OUTGET /data/jquery-3.6.0.min.js HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Referer: http://dw.dwxzwerm.cc/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:22.292021990 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:51 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Vary: Accept-Encoding
                          Last-Modified: Thu, 30 Jun 2022 06:18:18 GMT
                          Vary: Accept-Encoding
                          ETag: W/"62bd402a-15d9c"
                          Expires: Sun, 06 Oct 2024 19:27:44 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Content-Encoding: gzip
                          Data Raw: 38 35 30 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 79 7b 1b 47 92 ee fb ff fd 14 24 da a3 06 c4 22 45 da dd 3e 67 40 c2 78 6c 59 5e a6 bd b5 a9 5e 29 da 0f 44 14 49 d8 20 40 63 d1 d2 04 e7 b3 df df 1b 91 99 95 55 28 ca 9e 3e e7 5e cf b4 88 aa ca ca ca 35 32 d6 37 9e 3c de dd f9 e9 cf eb 72 f1 76 e7 d5 07 07 1f 1e 1c ee 6c 76 ba 17 bd 9d 6f 6f cb d9 7f 9d ee 7c 36 5f cf c6 a3 d5 64 3e db 19 cd c6 3b f3 d5 75 b9 d8 b9 98 cf 56 8b c9 cb f5 6a be 58 52 fc a7 5f f4 fa c1 7c 71 f5 64 3a b9 28 67 cb 72 e7 f1 93 ff 67 f7 72 3d bb d0 8b dd b2 58 f5 ee 3a 6b 6e 2f 79 ed 62 d5 39 ee cc 5f fe 54 f2 63 30 58 bd bd 2d e7 97 3b 37 f3 f1 7a 5a 3e 7a f4 c0 83 83 f2 cd ed 7c b1 5a 0e bd 5c bc 1c 94 07 e3 f9 c5 fa a6 9c ad 86 2b 3e b3 7b d8 eb 57 5f ed dd 4d 2e bb bb 55 91 de ea 7a 31 7f bd 33 2b 5f ef 3c 5b 2c e6 8b 6e 27 f4 7b 51 fe b2 9e 2c ca e5 ce 68 e7 f5 64 36 a6 cc eb c9 ea 9a ab 58 79 a7 77 bc 28 57 eb c5 6c 87 af f4 ee fb f6 6f b7 c3 c8 94 97 93 59 39 ee ec c6 7e f8 fb 43 ff d3 5f 5d 4f 96 45 6a d0 d3 a2 [TRUNCATED]
                          Data Ascii: 8501y{G$"E>g@xlY^^)DI @cU(>^527<rvlvoo|6_d>;uVjXR_|qd:(grgr=X:kn/yb9_Tc0X-;7zZ>z|Z\+>{W_M.Uz13+_<[,n'{Q,hd6Xyw(WloY9~C_]OEjlbg58;/om@wjaXVKiqh5eO.F5svAmORXSzy]LA7|s6/j~tW\\rz[?oU`xyMl}\TX9cJ`*o7-_/gx6xJq1wBf]_qKb-fgRY^,&+Vo~*Zds2go%Z\.zGLor4TtnGw(o>u5.,4,:+7qZ?^s9!OO.g,cwW?-gWCI=KV:=}cb1zgESKg4-l
                          Oct 6, 2024 21:15:22.292079926 CEST1236INData Raw: 07 35 69 70 7a 70 1b f7 df e0 ce 09 5b ff b2 60 f3 40 ba d6 17 10 bc fe 69 e1 4d e8 1f 16 ab f9 c7 fa 52 b5 e1 52 17 97 3e 4a 22 00 ec 33 a6 b9 6d 53 c6 29 c8 0b f7 cb 93 c3 a1 5e 3b 2b f7 f4 27 f4 f7 dc 68 c9 59 79 7e 5f 68 c3 9e ae 46 17 3f d7
                          Data Ascii: 5ipzp[`@iMRR>J"3mS)^;+'hYy~_hF?;=)W} kt~O4.|Drtq=dnblH.KS TT^r-i=*^fUWFrXf\oYK2;Q|U~W=zum>W{R{
                          Oct 6, 2024 21:15:22.292114019 CEST1236INData Raw: 2e 99 b1 b6 66 4e 71 4a 38 0f 35 a1 17 77 64 d8 2e fb 47 f7 c5 f7 83 ce c5 75 79 f1 73 39 de 2c cb 29 54 94 1f a3 e5 db d9 c5 66 84 e6 e1 12 c1 7f 69 bf 38 64 de 6e 4c 25 31 9f 2e 37 88 e4 e5 62 33 9e 2c 47 2f a7 bc 70 3d 19 8f cb d9 66 b2 84 21
                          Data Ascii: .fNqJ85wd.Guys9,)Tfi8dnL%1.7b3,G/p=f!L9M67jr;-7m<M|Ns_Xxxbyr/w7^owO)6Py}Qo>{{>zn~y
                          Oct 6, 2024 21:15:22.292149067 CEST1236INData Raw: 96 2a ab 59 a9 ba 49 1d e9 c9 af 7e 2d 95 d4 c0 d0 65 be 37 3e f8 65 89 cc b2 fb cd 19 fc f2 4e e7 5c 42 f8 2b 26 0e 83 42 b9 5c a9 5d dc b1 89 a8 14 cc 5c 3d b4 ab 7c e6 2e 06 2b ad 9f 42 02 ac 26 f0 2f b1 b2 cd e6 5f a9 de de 5d 97 32 ec 4a ff
                          Data Ascii: *YI~-e7>eN\B+&B\]\=|.+B&/_]2JJtx|`l INzng2 .XP Sz`:@V$qUr]go#N{o/YSW<_|AO4|=F+;N5n0htdU{E
                          Oct 6, 2024 21:15:22.292201996 CEST1236INData Raw: 17 b9 c2 b9 59 b9 7a 62 72 fc 48 73 9e 33 70 f7 b3 cc 14 15 c4 81 79 5a 2f a6 17 6d 8e 50 26 70 d6 ad 2c bf 61 7f e5 52 a9 f6 59 72 8d 6b a7 63 f2 93 43 34 a3 e3 af f4 8f 0b a5 15 71 6b 0e a1 c9 a4 8d 23 c8 36 d6 f1 d6 09 34 99 71 0c ea 50 1f 74
                          Data Ascii: YzbrHs3pyZ/mP&p,aRYrkcC4qk#64qPtNF;wN:7dTeXylbt-.=u`sV=OWp>$@-lVilIUfmBTR>Td|aog|;2t]kXl?|mLZ
                          Oct 6, 2024 21:15:22.292234898 CEST1236INData Raw: 7a 17 56 e7 da ec 26 72 91 9c 4b 21 ca e0 3f 57 08 4d 5b 07 3a 9d 44 f8 a2 f0 69 04 ca 4d b9 32 ba 6e 36 3a 91 f9 73 64 97 ae a8 d9 72 1e b5 20 1d f3 3b 99 a5 13 4b 46 c2 74 d3 7c 75 b1 14 a3 fd c1 89 c6 c2 6a 8e cb 63 dd c8 ad 22 b3 bd c1 5c 62
                          Data Ascii: zV&rK!?WM[:DiM2n6:sdr ;KFt|ujc"\be~}9jx9'v7S@Xw_t_^mz]f+_i-\U2[j+]|o#x{6zBaCPP?3E]4pz3XJ/
                          Oct 6, 2024 21:15:22.292268991 CEST1236INData Raw: 70 eb 0b e3 65 8a 25 41 fa ae 55 e0 48 64 38 b8 69 97 bb 13 df 99 b2 12 82 a6 50 eb e3 bb bc 8b 76 82 c0 8e 77 83 eb 3c 55 41 14 d3 1f a8 45 da bb 3a 0b d4 c2 39 e8 88 ab c9 39 9b 8d 04 98 ea 74 63 6e f8 d4 74 34 bb aa 7d a6 ea f1 5f 03 fb 67 5c
                          Data Ascii: pe%AUHd8iPvw<UAE:99tcnt4}_g\AVzE*8Z#6HX$[MMj@G4lLYM@3>%7" ;GF<:>$2HEtE^qpz+"2lYaiQ
                          Oct 6, 2024 21:15:22.292299986 CEST1236INData Raw: 91 d4 ae 6c 09 99 b5 b5 2d 5a c3 3a 77 64 61 9f 10 f6 29 2d 36 eb ad b5 10 e3 f0 1d 93 28 36 cd cb 5d 0c ce 9a 4b d1 77 f8 ee 5c 3b 0b 7d 20 9a b3 d7 da 56 02 7e eb 55 0b 6d 1d f6 79 1f d4 3e 23 cf 69 7f 4d 5c 62 5c dc 9f b3 59 17 11 66 68 55 ef
                          Data Ascii: l-Z:wda)-6(6]Kw\;} V~Umy>#iM\b\YfhU2tGhk'"HxzL,<{JH(!J)oIK:a}LHr}rNw,1(Cr+hxr|#l-VxoqRS,e
                          Oct 6, 2024 21:15:22.292335033 CEST1236INData Raw: 56 de 13 63 7b 0c 9a 1d 5b 7e 30 36 54 d4 db 05 07 6b f2 f3 0a b7 ce e0 87 1d a5 f3 96 c3 ce 2d 64 3c ca 3c fb e2 05 2f 57 77 29 62 c0 d3 16 81 26 ff 39 6e 58 70 33 ee ed dc b4 9f dc 4a be 9e e3 f4 53 df 35 e7 c5 e4 ff 3a 0e 37 cc 45 f3 ba 71 92
                          Data Ascii: Vc{[~06Tk-d<</Ww)b&9nXp3JS5:7EqT0FrNRqIP,|[WeK#E@6L Dxb/P:jJ.CmgIWBqgRa+Th_@8=yqQV{ZGHPV$pua4m
                          Oct 6, 2024 21:15:22.292368889 CEST1236INData Raw: 36 a4 44 87 5b c6 91 a8 ba ac b8 0a 47 42 dd 52 38 a0 e6 9b 24 07 31 8f 81 cc 98 bb a9 a5 71 d3 63 62 6b e5 fa 5d c9 35 b8 d0 dc 00 a7 bd 42 6a 37 b6 3a 15 93 ca 2f 1d e5 86 e9 95 41 92 5a 40 46 b4 c6 9a 12 da 70 da 09 c7 ac 07 4f 7a b0 63 96 1b
                          Data Ascii: 6D[GBR8$1qcbk]5Bj7:/AZ@FpOzcFfd/v4Za3Ng_fzoqazvw P\U9$YeZ=/C%2Q`4cd[h!sxp9 %2^,hj]=sF!"
                          Oct 6, 2024 21:15:22.297291994 CEST1236INData Raw: 0e 3a 00 2e 03 40 5f 7c 0f ff ee fb c5 87 bc 90 6d bd 59 92 69 5e f5 bf b7 87 ef 6f 3d b4 54 72 5f 2b 1a 2a df 1f 61 35 b6 11 9e 20 9e a0 75 08 19 e7 cc 8b 50 81 5f 60 1a a4 d3 e3 9d 04 65 a5 90 48 74 e6 c4 c3 1f 93 9a 4e 84 04 fd 08 9d 2b f0 50
                          Data Ascii: :.@_|mYi^o=Tr_+*a5 uP_`eHtN+P9]iss0Jq<U}zdrMEXL[X^Ni`Ya{4x]#EX%)`L1>b<s {=Y[C;B&?!Yn}}tkl
                          Oct 6, 2024 21:15:23.650819063 CEST377OUTGET /data/qx/icon.png HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://dw.dwxzwerm.cc/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:23.952013969 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:53 GMT
                          Content-Type: image/png
                          Content-Length: 52051
                          Connection: keep-alive
                          Last-Modified: Tue, 27 Jun 2023 16:48:57 GMT
                          Vary: Accept-Encoding
                          ETag: "649b12f9-cb53"
                          Expires: Tue, 05 Nov 2024 08:27:40 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 02 d5 08 06 00 00 00 38 58 85 76 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 31 2d 31 30 2d 30 32 54 30 33 3a 31 38 3a 34 37 2b 30 30 3a 30 30 d7 0d df 99 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 31 2d 31 30 2d 30 32 54 30 33 3a 31 38 3a 34 37 2b 30 30 3a 30 30 a6 50 67 25 00 00 ca 55 49 44 41 54 78 5e ec dd 07 bc cd e5 1f c0 f1 ef b9 9b 3b 6c 6d ed ad 41 7b 4b 45 24 a1 b2 a3 14 45 46 45 36 09 21 0d 23 44 66 a8 90 52 48 51 a4 bd f7 f8 37 b5 cb 1e 77 70 f7 fd 9f ef e3 51 c6 1d e7 9c 7b ce ef ac cf fb ff f2 72 9e e7 aa bf ee 3d e7 f7 fb 7d 9f e7 fb 7c bf ae 22 37 01 00 00 00 00 07 c4 d8 df 01 [TRUNCATED]
                          Data Ascii: PNGIHDR 8XvgAMAa cHRMz&u0`:pQ<pHYs%%IR$bKGD%tEXtdate:create2021-10-02T03:18:47+00:00%tEXtdate:modify2021-10-02T03:18:47+00:00Pg%UIDATx^;lmA{KE$EFE6!#DfRHQ7wpQ{r=}|"7 @8c@8c!(/Ol3GBV.g'(OeM)O;\{tt5PL@ i?0FrxIwQv@aRagPd<~$]q2pPdwElT>Y]j'6Rs?RSIG^p>HSG#@"!Pr%}bGPD%e ra_!rVpvmv@+Qj@ 7m| T@@"!!!!!!!!
                          Oct 6, 2024 21:15:24.436474085 CEST372OUTGET /favicon.ico HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://dw.dwxzwerm.cc/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:24.737497091 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:54 GMT
                          Content-Type: image/x-icon
                          Content-Length: 22382
                          Connection: keep-alive
                          Last-Modified: Sat, 14 Nov 2020 06:47:36 GMT
                          ETag: "5faf7d88-576e"
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 58 88 88 88 a5 88 88 88 4a 88 88 88 00 88 88 88 22 88 88 88 99 88 88 88 86 88 88 88 09 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 56 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 d8 88 88 88 f3 88 88 88 ff 88 88 88 ff 88 88 88 aa [TRUNCATED]
                          Data Ascii: h6 @@ (BF( XJ"VX.]U4v2tH9


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449740149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:21.993237019 CEST314OUTGET /data/qrcode.js HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Referer: http://dw.dwxzwerm.cc/
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:22.838915110 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:52 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Vary: Accept-Encoding
                          Last-Modified: Sat, 12 Sep 2020 15:20:38 GMT
                          Vary: Accept-Encoding
                          ETag: W/"5f5ce746-44a2"
                          Expires: Sun, 06 Oct 2024 19:27:44 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Content-Encoding: gzip
                          Data Raw: 31 38 66 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5b 6d 8f 1b d7 75 fe ac fd 15 14 0b 2f 66 c4 4b ee 0c df 97 dc a1 2b c9 72 ac 5a b2 25 59 41 5b 2c 18 63 de 48 8e 96 4b ae 49 ae 25 61 77 81 a4 6e d3 b4 68 11 b7 49 d1 b4 6e da 7e 09 90 00 85 8b b6 49 8a 16 48 fa 5f 8a 4a ae bf b8 7f a1 cf b9 e7 de 99 3b 33 dc b5 ec 28 f1 ce cc 7d 39 f7 bc df 73 ce bd dc 99 9c 2e c2 4d b2 5c 54 4e 37 13 b7 bb 59 f6 ad f5 66 65 57 ce 76 2a 95 0f fd 55 65 79 ba 11 95 44 54 e6 f1 42 54 c2 e1 0e 9a d1 54 f1 2a d5 ea 10 ef 68 c6 3b 66 34 f0 36 dd cc a8 6d b2 5c 59 09 5a 9d 61 25 a9 1c d0 10 bc d4 6a 04 33 54 83 c3 99 bf ba bd 8c e2 9b 1b 2b b1 87 3b c9 a4 62 59 61 65 84 39 cf 1c c7 71 ed ca ee 6e 05 0d 07 dc d0 7b d3 66 84 78 ed 1a 2f 48 30 d4 fc 8b 4a 3c 5f c7 15 02 03 28 34 a7 f7 e6 9b 85 29 ef 6d 56 c9 62 da 98 ac 96 c7 b7 d5 ea 96 f3 ec 8e 53 39 e7 b5 47 15 b7 89 75 69 32 96 23 3a d2 d5 b6 4f ed 1b 53 2b 5d 9e da fa 1a 53 1d 73 aa a2 24 47 ec f6 e5 6f 6f 59 de fd 8d 97 07 d9 17 f8 6f 15 6f 4e 57 0b e2 f6 70 e7 62 67 [TRUNCATED]
                          Data Ascii: 18f0[mu/fK+rZ%YA[,cHKI%awnhIn~IH_J;3(}9s.M\TN7YfeWv*UeyDTBTT*h;f46m\YZa%j3T+;bYae9qn{fx/H0J<_(4)mVbS9Gui2#:OS+]Ss$GooYooNWpbgfvO:Gu?%*$u2BwOM8cf>TUzgo a*%VDhz%r]Y`2^]<b/@Z9rp@MfyU, 6rWWP7$G$K?h,iiiWN%\>Ml,Y7w[P#"{~>>"f"HlxZVq@wayyts~8sC{z-aj=X/?hJcpZ2>\&Q<_9tY-V^;.v=g]sHX%zV=DRB&hQ-5_Gy),79JxMA-(dT6
                          Oct 6, 2024 21:15:22.838931084 CEST1236INData Raw: 9e e7 00 04 31 92 35 46 3c 7c 24 39 65 ca 18 6d f7 fd f5 d1 03 7f b3 89 57 0b 7c 7d 73 93 cc 65 e3 66 26 92 e1 0e 31 50 cb 89 f5 d0 6f 4c 16 8d 0f 56 21 69 62 da 23 35 eb 5a 26 b3 6b ec ab ab d8 12 b1 bf 55 3d 8f 14 6e 39 a9 04 bb bb 56 e0 9d 6d
                          Data Ascii: 15F<|$9emW|}sef&1PoLV!ib#5Z&kU=n9VmgApakxYg`"Wj/>Uuimff+fq2m?_|o_G/>OOO+OWrv'@[FvuWlar
                          Oct 6, 2024 21:15:22.838958025 CEST1236INData Raw: 6f 44 f6 99 cc af 2e 2e 0a 8c f4 7c 6e 21 11 dc 3d 3e 99 5b d7 5d 66 12 c0 dc 8a d7 1b 23 08 b6 6c 9b 45 45 e3 0a fa a5 23 5c e2 44 51 c7 bc f6 8d c2 a2 35 b7 c7 8b a4 f9 53 9a ff 14 27 93 68 28 4d 29 b6 0f 91 a0 b0 0a e4 74 30 1c 1b 51 7f 19 16
                          Data Ascii: oD..|n!=>[]f#lEE#\DQ5S'h(M)t0Q'*%X2]):5uBer,1W<Vm[ft#'27]L2u2y]&)zHti 6-"8(taK,1siJ9O2hU`~!.zuwy!+Uw
                          Oct 6, 2024 21:15:22.838968039 CEST672INData Raw: 22 3e 10 2b ca c3 74 4a 0c f1 65 27 56 3a 39 86 9c b7 b5 4a 15 e3 10 2c 4d a3 a5 01 73 45 37 40 90 95 49 1c 36 29 1b 50 bc 51 07 40 f5 04 8b ca 9d e1 d8 7f 66 45 a8 37 41 8f d3 6f 04 6d 08 04 31 c3 58 19 23 8e b0 dc d1 01 b5 6b 05 3b 92 2b a2 e1
                          Data Ascii: ">+tJe'V:9J,MsE7@I6)PQ@fE7Aom1X#k;+h5;]DGyO0s8'a9-<q,15sX24*;-2MXcJ-7.YK{\HN 02^G&bfG!s9V!G2H,N3y
                          Oct 6, 2024 21:15:22.838978052 CEST1236INData Raw: 46 db c1 c1 d7 01 a4 b6 46 4b a2 72 1e d8 df ca 16 91 e4 70 01 c5 4c a5 ae a0 a5 f9 35 68 e9 6f a1 a5 ff 75 68 c9 b6 79 a2 a5 79 8e 5a 0b a3 2e 59 7a e9 e1 05 42 17 9f 58 89 70 d5 47 04 ec b9 46 ad 06 f3 0b f9 75 0e 4c 1a 55 c8 94 53 f9 af 82 3f
                          Data Ascii: FFKrpL5houhyyZ.YzBXpGFuLUS?:pTQwp"/^|H.U-Pw{9jkGpl$W52W'nm^irM7\?GE/YIifOYcBQ5q'5<iKCr;FU<W2(x
                          Oct 6, 2024 21:15:22.838990927 CEST1191INData Raw: 20 92 69 5d 2c ce 55 24 49 3a b7 c8 d5 89 c1 a8 b3 13 e5 78 40 7e 10 1c 3e 45 87 5a 64 91 06 15 11 3c c1 5e 5a b6 a5 10 01 c6 29 22 20 43 ec 37 01 d3 c5 d9 ce 3e 8d 42 1d aa 44 12 e8 6d 3a 02 08 f4 44 93 60 43 9c 8a cf 5a 1a 54 8a 02 76 0e 11 8c
                          Data Ascii: i],U$I:x@~>EZd<^Z)" C7>BDm:D`CZTv*1HIpi<i'B0:08#D@S!+Nb)O0A@Y=>T7(D%IP=l%K[At%5MB\$; =)6Lr%!!nEKI)?
                          Oct 6, 2024 21:15:22.945769072 CEST397OUTGET /images/distribute-bg.png HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://dw.dwxzwerm.cc/css/main.css
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:23.240525007 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:52 GMT
                          Content-Type: image/png
                          Content-Length: 35578
                          Connection: keep-alive
                          Last-Modified: Sat, 12 Sep 2020 15:20:34 GMT
                          Vary: Accept-Encoding
                          ETag: "5f5ce742-8afa"
                          Expires: Tue, 05 Nov 2024 08:27:37 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 40 08 03 00 00 00 6a 44 91 7a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                          Data Ascii: PNGIHDR@jDztEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:83A06E0A971111E99EE2EA9627438B03" xmpMM:DocumentID="xmp.did:83A06E0B971111E99EE2EA9627438B03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:83A06E08971111E99EE2EA9627438B03" stRef:documentID="xmp.did:83A06E09971111E99EE2EA9627438B03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpac
                          Oct 6, 2024 21:15:23.240554094 CEST1236INData Raw: 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 45 06 3c dd 00 00 03 00 50 4c 54 45 f9 d9 a7 41 94 fe cc e9 a5 26 71 f2 25 8c fb b3 e4 b4 f5 b5 b2 bd e6 ae c2 9d da 34 7a eb 2b 74 ef 9e a9 ee c2 e7 ab fc fd fc dd ed 9b e3 ee 97 8e af f7 a6 a7 ea fa e3 a4
                          Data Ascii: ket end="r"?>E<PLTEA&q%4z+tH1-EB~F'*w2y84C/v8r6$
                          Oct 6, 2024 21:15:23.240565062 CEST1236INData Raw: 79 4f 1b 89 18 f0 19 d9 bd 2d c4 10 8d 8d 7f da bd f2 87 1c 27 a2 0e fc 65 49 74 2f fd 60 e4 c8 fb 7a 94 df 11 e1 e1 68 17 71 00 5e f0 cf 77 23 17 bc 1c 7f 95 b8 9d 4e 41 8b 6f 2c 8c e9 0b 3a ae d9 db e4 cb eb 24 f0 6a 20 56 b5 15 02 df 33 f2 83
                          Data Ascii: yO-'eIt/`zhq^w#NAo,:$j V3f>{R'SW{F.+_w=-m_lp`> Vtv=M`=RCsmx`#G~(&)q;\T?t\2w1{!|i _<9mFR-CQ
                          Oct 6, 2024 21:15:23.240577936 CEST672INData Raw: 14 26 87 1a 9f 6f ef 9f 1e 16 cc 12 00 76 77 94 43 00 77 e4 49 cb 26 7a d5 9e b2 ac 5e d9 05 fb a6 bb 9c ae 43 b9 9b a1 7c f1 b2 85 bc d5 14 c1 0b 16 dc 5e 98 e3 6b ed d4 c9 aa 0a 65 d6 0e 26 c9 5c 45 f9 b2 c7 a2 d5 83 cd c0 31 cc 2e 81 17 ef 90
                          Data Ascii: &ovwCwI&z^C|^ke&\E1.+2+]depV#2~rL,`'gLDg!-^2qme/kMGEcUz|7nip+%cXFs%"C6\7p4m\<,2<c0\
                          Oct 6, 2024 21:15:23.240803003 CEST1236INData Raw: 50 c0 02 c0 ae 8f 87 17 7c 32 dd 7d fa 96 01 2f 3f 68 aa a3 eb 59 2b 31 b7 08 83 97 26 82 8b d0 1a c1 99 53 a1 0d dd a9 ed 06 64 6f 6b ab e6 8b 93 f6 bb cb c1 ec b2 e0 95 38 ab b7 a3 f4 ef 10 99 bf 06 13 b8 dd 89 ea 45 b8 2d c5 40 fd 00 c7 3e 14
                          Data Ascii: P|2}/?hY+1&Sdok8E-@>}}2@XQ=s?)`z``K%Ee=]2:.XnaN- pdZmxbSmh?v7-RL^> ^/\p/lzO}aI
                          Oct 6, 2024 21:15:23.240813971 CEST1236INData Raw: 0b 85 fc c5 0a 58 00 58 00 d8 0b 1e f4 27 9f 04 06 b0 b7 6a a6 54 e7 22 a6 76 4a 32 99 c3 03 e0 a2 22 48 e0 9e b3 16 02 02 b7 ba 47 f0 86 18 12 65 b1 d3 4c b0 aa 07 73 9d c8 6b cd c3 12 98 6d 0c 8a 51 0f 82 74 5a fb c6 c4 48 04 56 d0 17 f2 77 e4
                          Data Ascii: XX'jT"vJ2"HGeLskmQtZHVwi3NV#}Z[v??o4]}~4\[fm7Sy,/Ki^2WNREgOzZ`V . K/TLWBoc-W,/lQld!LC(~Q W


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449742149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:22.986155033 CEST291OUTGET /data/jquery-3.6.0.min.js HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:23.836184025 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:53 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Vary: Accept-Encoding
                          Last-Modified: Thu, 30 Jun 2022 06:18:18 GMT
                          Vary: Accept-Encoding
                          ETag: W/"62bd402a-15d9c"
                          Expires: Sun, 06 Oct 2024 19:27:44 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Content-Encoding: gzip
                          Data Raw: 38 35 30 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 79 7b 1b 47 92 ee fb ff fd 14 24 da a3 06 c4 22 45 da dd 3e 67 40 c2 78 6c 59 5e a6 bd b5 a9 5e 29 da 0f 44 14 49 d8 20 40 63 d1 d2 04 e7 b3 df df 1b 91 99 95 55 28 ca 9e 3e e7 5e cf b4 88 aa ca ca ca 35 32 d6 37 9e 3c de dd f9 e9 cf eb 72 f1 76 e7 d5 07 07 1f 1e 1c ee 6c 76 ba 17 bd 9d 6f 6f cb d9 7f 9d ee 7c 36 5f cf c6 a3 d5 64 3e db 19 cd c6 3b f3 d5 75 b9 d8 b9 98 cf 56 8b c9 cb f5 6a be 58 52 fc a7 5f f4 fa c1 7c 71 f5 64 3a b9 28 67 cb 72 e7 f1 93 ff 67 f7 72 3d bb d0 8b dd b2 58 f5 ee 3a 6b 6e 2f 79 ed 62 d5 39 ee cc 5f fe 54 f2 63 30 58 bd bd 2d e7 97 3b 37 f3 f1 7a 5a 3e 7a f4 c0 83 83 f2 cd ed 7c b1 5a 0e bd 5c bc 1c 94 07 e3 f9 c5 fa a6 9c ad 86 2b 3e b3 7b d8 eb 57 5f ed dd 4d 2e bb bb 55 91 de ea 7a 31 7f bd 33 2b 5f ef 3c 5b 2c e6 8b 6e 27 f4 7b 51 fe b2 9e 2c ca e5 ce 68 e7 f5 64 36 a6 cc eb c9 ea 9a ab 58 79 a7 77 bc 28 57 eb c5 6c 87 af f4 ee fb f6 6f b7 c3 c8 94 97 93 59 39 ee ec c6 7e f8 fb 43 ff d3 5f 5d 4f 96 45 6a d0 d3 a2 [TRUNCATED]
                          Data Ascii: 8501y{G$"E>g@xlY^^)DI @cU(>^527<rvlvoo|6_d>;uVjXR_|qd:(grgr=X:kn/yb9_Tc0X-;7zZ>z|Z\+>{W_M.Uz13+_<[,n'{Q,hd6Xyw(WloY9~C_]OEjlbg58;/om@wjaXVKiqh5eO.F5svAmORXSzy]LA7|s6/j~tW\\rz[?oU`xyMl}\TX9cJ`*o7-_/gx6xJq1wBf]_qKb-fgRY^,&+Vo~*Zds2go%Z\.zGLor4TtnGw(o>u5.,4,:+7qZ?^s9!OO.g,cwW?-gWCI=KV:=}cb1zgESKg4-l
                          Oct 6, 2024 21:15:23.836245060 CEST1236INData Raw: 07 35 69 70 7a 70 1b f7 df e0 ce 09 5b ff b2 60 f3 40 ba d6 17 10 bc fe 69 e1 4d e8 1f 16 ab f9 c7 fa 52 b5 e1 52 17 97 3e 4a 22 00 ec 33 a6 b9 6d 53 c6 29 c8 0b f7 cb 93 c3 a1 5e 3b 2b f7 f4 27 f4 f7 dc 68 c9 59 79 7e 5f 68 c3 9e ae 46 17 3f d7
                          Data Ascii: 5ipzp[`@iMRR>J"3mS)^;+'hYy~_hF?;=)W} kt~O4.|Drtq=dnblH.KS TT^r-i=*^fUWFrXf\oYK2;Q|U~W=zum>W{R{
                          Oct 6, 2024 21:15:23.836293936 CEST448INData Raw: 2e 99 b1 b6 66 4e 71 4a 38 0f 35 a1 17 77 64 d8 2e fb 47 f7 c5 f7 83 ce c5 75 79 f1 73 39 de 2c cb 29 54 94 1f a3 e5 db d9 c5 66 84 e6 e1 12 c1 7f 69 bf 38 64 de 6e 4c 25 31 9f 2e 37 88 e4 e5 62 33 9e 2c 47 2f a7 bc 70 3d 19 8f cb d9 66 b2 84 21
                          Data Ascii: .fNqJ85wd.Guys9,)Tfi8dnL%1.7b3,G/p=f!L9M67jr;-7m<M|Ns_Xxxbyr/w7^owO)6Py}Qo>{{>zn~y
                          Oct 6, 2024 21:15:23.836328030 CEST1236INData Raw: 5f 7e d5 68 4c bf 6b cb db c4 a3 8d 04 a0 cd 6c 75 ad ff ed eb a2 b7 df bd 90 02 61 33 bf dc 97 10 ef c3 4d 23 6c 55 4a 16 da 20 be 30 25 67 7b ac e0 5e 97 15 ff b8 37 8b cb 89 c2 e1 41 78 81 c7 7b cc 78 5a 6d 36 fb 9d 09 3d 11 53 de e8 a9 16 fb
                          Data Ascii: _~hLklua3M#lUJ 0%g{^7Ax{xZm6=S&TEfe9^>e6Vl`M7N[:^h}/{O&O~vgvcm_O<|g3~=!`/^/!,ObU
                          Oct 6, 2024 21:15:23.836363077 CEST1236INData Raw: 0e aa d3 c9 cb 29 9c 81 a9 3c 33 a1 6d 3f 2a ae 76 ca e1 51 1f 8a 9f 66 00 c6 a1 b2 fa b4 58 03 8d bd 7a d7 91 a9 b5 29 b6 54 5f cb c6 f2 9a 36 a5 99 cf eb 75 2b c8 43 a4 22 ac 4a 36 70 fc ae 0c 43 ce cd a9 15 22 09 e9 7b f9 4a 93 45 a5 f5 7b be
                          Data Ascii: )<3m?*vQfXz)T_6u+C"J6pC"{JE{@:7f*>a^S/Up9Y~7qaMw /k}]}kUA!<2&):esE}OXS%%]mz8#|G?Y\$cD
                          Oct 6, 2024 21:15:23.836395979 CEST1236INData Raw: 93 97 d5 83 9b f9 bf 5a ee ce db 4a 2e 1b 37 45 32 1b ab 6f 2c 39 13 43 ed cc 6c b9 56 7e 70 11 3d 01 cd 68 57 5d 9d 2d 77 b5 45 ad 67 ee 00 d8 c5 77 07 e3 a5 56 f5 2b dc 72 5c 61 c2 a9 5f 59 16 5f 05 0d 19 3a 15 f9 6c 45 df c9 5a 99 65 5e 66 15
                          Data Ascii: ZJ.7E2o,9ClV~p=hW]-wEgwV+r\a_Y_:lEZe^f$(}}7_Nh^Zk%xUj$hL`_Zs?DB,/i`Wb+x(>Dn}5UkF[?r&.(: iWNU|I,m
                          Oct 6, 2024 21:15:23.836431026 CEST1236INData Raw: 21 f9 cf b5 19 00 eb 7a d1 ba 1f 4e e8 71 50 67 55 8c 7c 24 d2 2c e1 d6 95 90 ac 36 66 0e 6a 75 f1 09 7a 62 f7 fa db 6e d7 0d 41 5d 72 79 c8 3d ae 18 a9 4a 82 e9 74 7f 48 ce 89 14 75 3f 3c 79 a8 69 50 09 72 cb bc 8f ab 00 27 9f 83 16 ba 96 0c 09
                          Data Ascii: !zNqPgU|$,6fjuzbnA]ry=JtHu?<yiPr'jp`=d3b[EIHwCyE)$~"nJC[C#~,1\!qCxJE6WytR^,v'AcON60'?.OD+WEo?V&LPw1b+
                          Oct 6, 2024 21:15:23.836462975 CEST1236INData Raw: b9 d1 38 d4 1e f9 63 73 d5 0d 25 40 08 51 19 80 17 1a 25 2a da 7f a6 b8 99 d9 1e 61 4b 56 52 10 12 5b b5 65 c1 90 c7 00 2f 10 01 39 78 1f 35 98 e9 c6 2a a9 a8 e4 7d 01 46 bc e3 f5 a3 5f 79 7d ba d5 15 35 b4 0a 2e 8e 6d 5d 9d cc 80 88 98 1d c3 bc
                          Data Ascii: 8cs%@Q%*aKVR[e/9x5*}F_y}5.m]/c[(U[~cej9D:()d.H/oxnAx=_{r3"(wXh`=1o p%qVhHk/1v"|ugM&BLks^6h
                          Oct 6, 2024 21:15:23.836498976 CEST1236INData Raw: bb 04 4a e1 28 66 56 30 03 1f aa 4e a0 e0 2e 2d ad d2 68 c0 5a 55 6c 93 ed b6 61 18 69 c8 e9 3c 86 05 1f 53 e6 63 da c7 b1 49 af 07 87 27 9c 95 93 a8 f9 41 d9 7f 78 12 5d df a0 82 75 ba e3 5c 80 68 4f 88 aa 86 01 40 e5 0d 0e 23 e7 e5 a3 47 34 f9
                          Data Ascii: J(fV0N.-hZUlai<ScI'Ax]u\hO@#G4RFj>4`EwU+Mk98tOI,!CRO9ujQ#hT8L"}WgIEW^P`-?{hp79z`%!LWs
                          Oct 6, 2024 21:15:23.836534023 CEST1236INData Raw: eb 8c 95 94 bc f4 5a ec 58 8d ef fc 14 00 c6 0d d6 09 f3 a2 21 ff b6 da b4 de f9 a2 21 8e 4d da 2c a2 bb bb e1 13 db 6e 72 8f 1e fd 9c b8 38 d1 9f 3e a2 91 b7 a2 b2 b7 1b f1 fb 14 0c 4c c3 71 03 de ad 7b 02 72 db 8b bf 9d ef 7d d4 3b fb e1 a3 f3
                          Data Ascii: ZX!!M,nr8>Lq{r};<6RCo_'>mR"Ek+t3n~ptch2Mc_\7]y+&nuh.3-+MtpkP3uD/4j1=N}<$=Bc" kbf7>E9
                          Oct 6, 2024 21:15:23.841485977 CEST1236INData Raw: a6 18 0f 9f db 23 f6 d4 a5 ae 47 8f 2e e5 dc c9 2d fc 70 63 45 9e 20 24 8a c1 15 33 43 ee 2c 61 1d ce 64 15 25 91 5d 95 47 49 3b 4d 0d bb 88 db 41 21 83 82 06 ad 68 76 ea 47 68 55 7a b9 31 d7 b6 d9 c3 d8 cb 77 40 7b 35 a4 e3 20 fa d8 ac b7 bd 65
                          Data Ascii: #G.-pcE $3C,ad%]GI;MA!hvGhUz1w@{5 ebzv2[\iPt68IGqhqF^K+Vt-}T47&yn,!Wd +k?k/Fv'Sr\TutR}|YqKv}B|s
                          Oct 6, 2024 21:15:24.487543106 CEST281OUTGET /data/qrcode.js HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:24.783377886 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:54 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Vary: Accept-Encoding
                          Last-Modified: Sat, 12 Sep 2020 15:20:38 GMT
                          Vary: Accept-Encoding
                          ETag: W/"5f5ce746-44a2"
                          Expires: Sun, 06 Oct 2024 19:27:44 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Content-Encoding: gzip
                          Data Raw: 31 38 66 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5b 6d 8f 1b d7 75 fe ac fd 15 14 0b 2f 66 c4 4b ee 0c df 97 dc a1 2b c9 72 ac 5a b2 25 59 41 5b 2c 18 63 de 48 8e 96 4b ae 49 ae 25 61 77 81 a4 6e d3 b4 68 11 b7 49 d1 b4 6e da 7e 09 90 00 85 8b b6 49 8a 16 48 fa 5f 8a 4a ae bf b8 7f a1 cf b9 e7 de 99 3b 33 dc b5 ec 28 f1 ce cc 7d 39 f7 bc df 73 ce bd dc 99 9c 2e c2 4d b2 5c 54 4e 37 13 b7 bb 59 f6 ad f5 66 65 57 ce 76 2a 95 0f fd 55 65 79 ba 11 95 44 54 e6 f1 42 54 c2 e1 0e 9a d1 54 f1 2a d5 ea 10 ef 68 c6 3b 66 34 f0 36 dd cc a8 6d b2 5c 59 09 5a 9d 61 25 a9 1c d0 10 bc d4 6a 04 33 54 83 c3 99 bf ba bd 8c e2 9b 1b 2b b1 87 3b c9 a4 62 59 61 65 84 39 cf 1c c7 71 ed ca ee 6e 05 0d 07 dc d0 7b d3 66 84 78 ed 1a 2f 48 30 d4 fc 8b 4a 3c 5f c7 15 02 03 28 34 a7 f7 e6 9b 85 29 ef 6d 56 c9 62 da 98 ac 96 c7 b7 d5 ea 96 f3 ec 8e 53 39 e7 b5 47 15 b7 89 75 69 32 96 23 3a d2 d5 b6 4f ed 1b 53 2b 5d 9e da fa 1a 53 1d 73 aa a2 24 47 ec f6 e5 6f 6f 59 de fd 8d 97 07 d9 17 f8 6f 15 6f 4e 57 0b e2 f6 70 e7 62 67 [TRUNCATED]
                          Data Ascii: 18f0[mu/fK+rZ%YA[,cHKI%awnhIn~IH_J;3(}9s.M\TN7YfeWv*UeyDTBTT*h;f46m\YZa%j3T+;bYae9qn{fx/H0J<_(4)mVbS9Gui2#:OS+]Ss$GooYooNWpbgfvO:Gu?%*$u2BwOM8cf>TUzgo a*%VDhz%r]Y`2^]<b/@Z9rp@MfyU, 6rWWP7$G$K?h,iiiWN%\>Ml,Y7w[P#"{~>>"f"HlxZVq@wayyts~8sC{z-aj=X/?hJcpZ2>\&Q<_9tY-V^;.v=g]sHX%zV=DRB&hQ-5_Gy),79JxMA-(dT6


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449745149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:24.499141932 CEST267OUTGET / HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:25.349042892 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:54 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Last-Modified: Sat, 08 Jun 2024 07:37:06 GMT
                          Vary: Accept-Encoding
                          ETag: W/"66640a22-1e3f"
                          Strict-Transport-Security: max-age=31536000
                          Content-Encoding: gzip
                          Data Raw: 62 33 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bd 19 6b 93 d3 d6 f5 73 f9 15 17 25 13 d9 b1 25 ad 0d a1 cc 62 6f 86 92 b4 c9 84 1d 76 0b b4 e9 24 29 73 2d 5d db ca da 92 90 64 9b 6d b2 33 90 96 c2 86 85 a5 29 81 3c 68 f3 28 29 cc 10 58 06 68 02 4b 52 fe 4b ba 96 bd 9f f2 17 7a 8e ae 24 eb b5 1b 3a 4d ab d9 f5 7a ef 3d e7 dc f3 7e 5c d5 76 be 70 e8 c0 91 df cc bd 48 da 6e b7 33 b3 a3 86 7f 48 87 1a ad ba c0 0c 61 66 07 ac 30 aa cd ec 20 f0 d4 ba cc a5 44 6d 53 db 61 6e 5d 38 7a e4 e7 d2 5e 00 99 6c b5 5d d7 92 d8 f1 9e de af 0b af 4a 47 f7 4b 07 cc ae 45 5d bd d1 61 02 51 4d c3 65 06 e0 bd fc 62 9d 69 2d 06 98 3f a9 75 74 63 81 d8 ac 53 17 9c b6 69 bb 6a cf 25 3a 00 0a c4 5d b4 58 5d d0 bb b4 c5 94 13 12 5f 6b db ac 59 17 04 a2 04 67 ba ba db 61 33 fb e7 e6 36 1e 9c 1b 7f fb 6d 4d e1 0b 31 86 0c da 05 2a 1a 73 54 5b b7 5c 1d 09 47 6c 44 78 09 11 38 c6 02 5b 1c 98 b6 e6 3c 21 78 5f 67 03 0b d8 8f 81 0f 74 cd 6d d7 35 d6 d7 55 26 f9 ff 94 bb ba a1 77 7b 5d c9 51 69 87 d5 2b f2 54 b9 4b 4f a4 56 7a 0e b3 [TRUNCATED]
                          Data Ascii: b32ks%%bov$)s-]dm3)<h()XhKRKz$:Mz=~\vpHn3Haf0 DmSan]8z^l]JGKE]aQMebi-?utcSij%:]X]_kYga36mM1*sT[\GlDx8[<!x_gtm5U&w{]Qi+TKOVz}:fo:LXCqslw1FkST@fu6T4.u%LU=!(R$xdks6)(4dH-spWQ00b7<ql.F]yEiG&]S8hmXNI"l~pR OmBI6smnjj$@3S1H`M+`0TzjvvaVa[3|G-fJep8TrL;.I54L-W@~2Ud<UJu_|/&PrEP>t:$|&k,XYZjj%Ysm+4$`]2;qERB$fwHM(w^J'+@y\-}v@W=rM-Zb]g0Crhl! 3!I:8)?5E
                          Oct 6, 2024 21:15:25.349158049 CEST1236INData Raw: 20 dd 09 3c e7 3d 15 c9 10 c0 c5 e4 d5 8d 66 58 5f 32 3c 25 e5 de 8a 0f 48 51 46 c7 a4 5a 8e 54 21 4a 0d 1a 86 c0 32 01 b0 d4 70 0d 02 bf 12 e6 ea c0 3e c1 d6 31 58 06 86 1d 8b 1a 33 bc a6 0f d7 2f 8d 2e dd 00 17 c0 a5 9a 42 b3 ea 8b 0e b2 c2 83
                          Data Ascii: <=fX_2<%HQFZT!J2p>1X3/.BEe]}Hpk6gSNX$&n3Mouuc}eSaHY}y) N-B<lBwucsR25"=_[1}3G5kfx{ysI%w
                          Oct 6, 2024 21:15:25.349169970 CEST722INData Raw: 89 04 b6 84 c6 a0 09 65 53 46 e3 17 22 5d a5 4c 86 70 5c 51 00 89 d3 45 21 d4 57 bd 5e 79 5e dc 3c f9 0e 8c 5a 1b eb 17 78 fd 86 cb 8a 68 05 9a da e1 f9 3f 8b 40 0f 5c 07 2d 9f d1 37 c6 2f da 17 83 19 5d 11 19 01 4b c5 a7 6b 7f be 02 af 44 10 dc
                          Data Ascii: eSF"]Lp\QE!W^y^<Zxh?@\-7/]KkDFKD-[ry&Imc^g@3xlJ)K'GCVby9-s?q~7X66{*5RW6}};94.^&N4&{VzM44eRhp6{kp
                          Oct 6, 2024 21:16:10.351823092 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449746149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:24.504488945 CEST291OUTGET /images/distribute-bg.png HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:25.376063108 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:54 GMT
                          Content-Type: image/png
                          Content-Length: 35578
                          Connection: keep-alive
                          Last-Modified: Sat, 12 Sep 2020 15:20:34 GMT
                          Vary: Accept-Encoding
                          ETag: "5f5ce742-8afa"
                          Expires: Tue, 05 Nov 2024 08:27:37 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 40 08 03 00 00 00 6a 44 91 7a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                          Data Ascii: PNGIHDR@jDztEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:83A06E0A971111E99EE2EA9627438B03" xmpMM:DocumentID="xmp.did:83A06E0B971111E99EE2EA9627438B03"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:83A06E08971111E99EE2EA9627438B03" stRef:documentID="xmp.did:83A06E09971111E99EE2EA9627438B03"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpac
                          Oct 6, 2024 21:15:25.376137972 CEST1236INData Raw: 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 45 06 3c dd 00 00 03 00 50 4c 54 45 f9 d9 a7 41 94 fe cc e9 a5 26 71 f2 25 8c fb b3 e4 b4 f5 b5 b2 bd e6 ae c2 9d da 34 7a eb 2b 74 ef 9e a9 ee c2 e7 ab fc fd fc dd ed 9b e3 ee 97 8e af f7 a6 a7 ea fa e3 a4
                          Data Ascii: ket end="r"?>E<PLTEA&q%4z+tH1-EB~F'*w2y84C/v8r6$
                          Oct 6, 2024 21:15:25.376148939 CEST1236INData Raw: 79 4f 1b 89 18 f0 19 d9 bd 2d c4 10 8d 8d 7f da bd f2 87 1c 27 a2 0e fc 65 49 74 2f fd 60 e4 c8 fb 7a 94 df 11 e1 e1 68 17 71 00 5e f0 cf 77 23 17 bc 1c 7f 95 b8 9d 4e 41 8b 6f 2c 8c e9 0b 3a ae d9 db e4 cb eb 24 f0 6a 20 56 b5 15 02 df 33 f2 83
                          Data Ascii: yO-'eIt/`zhq^w#NAo,:$j V3f>{R'SW{F.+_w=-m_lp`> Vtv=M`=RCsmx`#G~(&)q;\T?t\2w1{!|i _<9mFR-CQ
                          Oct 6, 2024 21:15:25.376204967 CEST1236INData Raw: 14 26 87 1a 9f 6f ef 9f 1e 16 cc 12 00 76 77 94 43 00 77 e4 49 cb 26 7a d5 9e b2 ac 5e d9 05 fb a6 bb 9c ae 43 b9 9b a1 7c f1 b2 85 bc d5 14 c1 0b 16 dc 5e 98 e3 6b ed d4 c9 aa 0a 65 d6 0e 26 c9 5c 45 f9 b2 c7 a2 d5 83 cd c0 31 cc 2e 81 17 ef 90
                          Data Ascii: &ovwCwI&z^C|^ke&\E1.+2+]depV#2~rL,`'gLDg!-^2qme/kMGEcUz|7nip+%cXFs%"C6\7p4m\<,2<c0\
                          Oct 6, 2024 21:15:25.376215935 CEST896INData Raw: 8e 72 1a d7 63 f0 2d 2a 92 ab a9 e8 03 6a 34 17 99 88 a1 45 b0 25 38 b3 53 7c 6b e4 65 75 25 5f 59 66 ae 61 f6 92 38 a9 39 fc 22 46 83 c2 31 f7 98 4f ea 06 cd 56 43 fc bd 47 61 3f 1b 11 82 84 97 1f 40 dd 7b e1 05 19 bc 17 2e 20 f6 fa 8d 0b 1c 87
                          Data Ascii: rc-*j4E%8S|keu%_Yfa89"F1OVCGa?@{. 1?BpiX[Qc^>Dw^%pKK0g"A^`--b1NM%hMuS|^gdeV)VM'1k ^R}UiNbLVB|_0~M3AsQj9X
                          Oct 6, 2024 21:15:25.376240015 CEST1236INData Raw: 87 fa 19 9e fd 6c 64 09 21 4c 43 28 7e 51 dd d4 05 20 57 4d 83 56 71 b3 95 09 cc 5e 14 f0 0c 18 4c d3 c1 56 03 38 e4 b0 4e 01 d7 6c df 56 fd e5 af 9e 51 e9 5f 48 60 a1 80 05 80 3d 01 e0 05 9f fc 11 7b c9 34 9f db d1 53 cc 65 8a 96 9d 4d e7 fa c3
                          Data Ascii: ld!LC(~Q WMVq^LV8NlVQ_H`={4SeMlO~I.`KpTn'Z%B1\^:<Xw)aO,{1s%x#:&%9M*~xuXPQ>t}+\<a{RO=
                          Oct 6, 2024 21:15:25.376250029 CEST1236INData Raw: 39 00 8f 16 00 16 00 f6 86 07 3d f4 13 2b a4 6d 11 53 42 25 19 ca 45 ee e0 2d 31 92 a5 1b 47 f4 ad d1 4c f0 82 35 7b 33 7d b5 d1 79 ad 17 8d b3 57 71 d4 a8 5e b6 83 bb bc af ac 30 8f 2d 0a 2c 81 f9 44 ee 3d 31 2e 81 2f 9e 3d 69 d4 7d ae dc f7 d1
                          Data Ascii: 9=+mSB%E-1GL5{3}yWq^0-,D=1./=i}pFBE>|9c%RFT?sBjm_=n"7x=kiB2n/^b|t]F\Ol,{KN0Kr4\B3l
                          Oct 6, 2024 21:15:25.376338005 CEST1236INData Raw: 7b ff 39 e5 d9 67 78 c4 3e ae f3 81 3b e0 ef d5 c7 ef 17 8d c0 02 c0 9e f1 a0 37 fe d5 ba 3c ae bc 4e 5f 51 4f 6e 5d 83 48 f1 93 25 d0 62 10 d3 52 66 36 a5 6b 12 be 04 c1 69 3d 37 2e 58 30 60 6f 66 a7 f8 68 d9 47 8e 24 b2 1a 05 f0 49 7b 85 ee 78
                          Data Ascii: {9gx>;7<N_QOn]H%bRf6ki=7.X0`ofhG$I{xf0&ezHWWa/lul8+,aWQXbQHe#l&/:>m=uwHVv7RTZ/B7Kj K39{kX}8fX>
                          Oct 6, 2024 21:15:25.376348972 CEST1236INData Raw: aa 19 3d df 71 49 f1 14 5d 3a 48 99 ae 75 ac 6e 2a 4d ca df ca c5 53 72 11 55 5a 90 79 5d f3 d1 b0 11 15 63 e5 f9 3c 24 82 e3 99 8c ae ae c0 0d c0 5f 70 f0 9d 34 a7 81 e5 83 26 7a 0d c7 aa 91 19 81 d5 2f 5e 49 08 c0 04 e8 5f 5b b8 0b 9d 65 d4 29
                          Data Ascii: =qI]:Hun*MSrUZy]c<$_p4&z/^I_[e)dY@":_MD_Xa``oIMG'`8id9+7jt9\):]`ineE6EIS]C2h@G/'+lqf739@MMk3_"$p
                          Oct 6, 2024 21:15:25.376359940 CEST1236INData Raw: b8 78 72 b0 2e b4 0c 60 16 c4 5a c1 01 b8 c6 b7 0d b7 fe 02 f9 fb 78 2f c9 81 f6 47 5e aa 71 e5 9b 5e 4a fc f6 ea b5 65 8a 00 b0 00 b0 17 09 3c 63 dd 6d 27 61 4b e9 3a 40 6b b4 a3 a1 a5 fb dc af 72 a9 b6 95 f3 ba 0c 58 31 67 c1 bd 44 59 72 c4 1f
                          Data Ascii: xr.`Zx/G^q^Je<cm'aK:@krX1gDYrrKaw;h,1CWx)K<Ok3^j0-fSe#b=B`/amze(T<.-K\j.mmS.K`8zEF*5S4
                          Oct 6, 2024 21:15:25.381139994 CEST1236INData Raw: 09 1d 35 b2 64 e4 db 6f a4 e7 83 1f 2e 33 4f d8 56 7c 35 81 7c 04 80 05 80 bd 6d 42 93 34 b0 fb d0 4b d6 10 4a e3 13 b9 d2 b2 42 7e 81 db e0 8a f4 6d 30 ec 55 05 06 30 bc ba be e3 bb cf 36 7d 76 6e 1c 50 c1 b5 11 07 60 0b 3d e8 6d d0 7d 8e aa 0c
                          Data Ascii: 5do.3OV|5|mB4KJB~m0U06}vnP`=m}ua@/A;.]5a7*=|d;;z^X8{;\y?S/<c*wb7@ts#>Sj'/)v1VytXj(mk-}=qcj^Y1x


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449747149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:24.529541016 CEST283OUTGET /data/qx/icon.png HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:25.374984980 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:54 GMT
                          Content-Type: image/png
                          Content-Length: 52051
                          Connection: keep-alive
                          Last-Modified: Tue, 27 Jun 2023 16:48:57 GMT
                          Vary: Accept-Encoding
                          ETag: "649b12f9-cb53"
                          Expires: Tue, 05 Nov 2024 08:27:40 GMT
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 02 d5 08 06 00 00 00 38 58 85 76 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 31 2d 31 30 2d 30 32 54 30 33 3a 31 38 3a 34 37 2b 30 30 3a 30 30 d7 0d df 99 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 31 2d 31 30 2d 30 32 54 30 33 3a 31 38 3a 34 37 2b 30 30 3a 30 30 a6 50 67 25 00 00 ca 55 49 44 41 54 78 5e ec dd 07 bc cd e5 1f c0 f1 ef b9 9b 3b 6c 6d ed ad 41 7b 4b 45 24 a1 b2 a3 14 45 46 45 36 09 21 0d 23 44 66 a8 90 52 48 51 a4 bd f7 f8 37 b5 cb 1e 77 70 f7 fd 9f ef e3 51 c6 1d e7 9c 7b ce ef ac cf fb ff f2 72 9e e7 aa bf ee 3d e7 f7 fb 7d 9f e7 fb 7c bf ae 22 37 01 00 00 00 00 07 c4 d8 df 01 [TRUNCATED]
                          Data Ascii: PNGIHDR 8XvgAMAa cHRMz&u0`:pQ<pHYs%%IR$bKGD%tEXtdate:create2021-10-02T03:18:47+00:00%tEXtdate:modify2021-10-02T03:18:47+00:00Pg%UIDATx^;lmA{KE$EFE6!#DfRHQ7wpQ{r=}|"7 @8c@8c!(/Ol3GBV.g'(OeM)O;\{tt5PL@ i?0FrxIwQv@aRagPd<~$]q2pPdwElT>Y]j'6Rs?RSIG^p>HSG#@"!Pr%}bGPD%e ra_!rVpvmv@+Qj@ 7m| T@@"!!!!!!!!
                          Oct 6, 2024 21:15:25.375226974 CEST1236INData Raw: 10 00 00 00 00 8e 21 00 01 00 00 00 e0 18 02 10 00 00 00 00 8e 21 00 01 00 00 00 e0 18 02 10 00 00 00 00 8e 21 00 01 00 00 00 e0 18 02 10 00 00 00 00 8e 21 00 01 00 00 00 e0 18 02 10 00 00 00 00 8e 21 00 01 00 00 00 e0 18 02 10 00 00 00 00 8e 21
                          Data Ascii: !!!!!!!!!!!!!!!W}('Gr}__S
                          Oct 6, 2024 21:15:25.375245094 CEST1236INData Raw: 20 00 00 00 00 1c 43 00 02 00 00 00 c0 31 04 20 00 00 00 00 1c 43 00 02 00 00 00 c0 31 04 20 00 00 00 00 1c 43 00 02 00 00 00 c0 31 04 20 00 00 00 00 1c 43 00 02 00 00 00 c0 31 04 20 00 00 00 00 1c e3 2a 72 b3 af 01 20 e4 6d 6e d2 42 f2 be fd ce
                          Data Ascii: C1 C1 C1 C1 *r mnBPn11pyw1[qUHWefJaN)7W:uGR+"B.$UG*{Tl%e/3,RiRm|F{PMIQ
                          Oct 6, 2024 21:15:25.375256062 CEST1236INData Raw: 10 80 00 00 00 00 70 0c 01 08 00 00 00 00 c7 10 80 00 00 00 00 70 0c 01 08 00 00 00 00 c7 10 80 00 00 00 00 70 0c 01 08 00 00 00 00 c7 10 80 00 00 00 00 70 0c 01 08 80 b0 92 70 fe b9 22 2e 97 1d 01 91 23 a6 7a 35 fb 0a 00 22 1b 01 08 80 b0 92 36
                          Data Ascii: ppppp".#z5"6Ta$cgS bg ;j*IY J|M;2drIRRcrIup9Rcs6tRS,DaU+ejOO]
                          Oct 6, 2024 21:15:25.375267029 CEST1236INData Raw: a6 4a 65 49 e9 de d5 91 5c f8 ec d5 af 9b f3 21 05 7f fe 65 67 9c 43 00 e2 5f 31 35 6b 48 5a df 7b a4 42 f3 a6 ee bb 62 60 1a 53 16 6c d8 68 ca e8 ee 5f 5c 21 d0 62 0f aa 29 29 3d bb 49 c5 56 37 98 dd 1d 00 08 05 04 20 00 1c 61 1e d8 47 8c 09 6c
                          Data Ascii: JeI\!egC_15kHZ{Bb`Slh_\!b))=IV7 aGl9]/6^g/Jv6@dY +3DN,;jK}$n;C oA1v9N)XA26H%\pT6H?nD*jFJOL\)'{!vG a2$m;y>
                          Oct 6, 2024 21:15:25.375277042 CEST1236INData Raw: a1 fc 34 60 d4 1d c2 40 9e cf 01 10 fe 08 40 80 28 95 bf ee 17 49 1f f9 a0 e4 ac 7d d3 ce c0 57 e6 7c c8 c0 7b 03 de b4 6d f7 cf 6c 8c 14 6e de 1a b9 01 c8 9e 92 af f7 f4 14 57 4a 8a fd aa 9f 15 14 48 d6 dc a7 25 63 dc 63 52 94 99 69 27 e1 37 ee
                          Data Ascii: 4`@@(I}W|{mlnWJH%ccRi'71Q:l'? @1lOpP"/ZOmGASOIqYy;~?lg(z&D$w ; @p;^hRN9DW;5Y1$v/g?dXigZG
                          Oct 6, 2024 21:15:25.375287056 CEST1236INData Raw: 1a 3b b8 9f c4 54 a9 62 27 11 68 79 5f 7e bd fb 7c c8 a7 9f db 19 44 ab b8 63 8e 36 9f bf c4 7a 97 da 19 00 c1 44 00 02 04 58 de 57 ee 87 a0 fb 47 bb 1f 82 3e b3 33 88 26 f1 a7 9e 2c 95 86 0f 95 f8 3a 67 d8 19 38 ca 7d 8b d3 54 c7 f4 07 1f 91 c2
                          Data Ascii: ;Tb'hy_~|Dc6zDXWG>3&,:g8}TM$UE!TM8Ev.\l*]!JJ9p*K2"RS$'~=<v_ N l4mSD(IdXigbT]Y$#Stcl<r|V
                          Oct 6, 2024 21:15:25.375298023 CEST108INData Raw: 6e ee 5d 6e 95 94 6e 5d c4 15 1f 6f 67 81 d0 a0 e5 7a b5 6c af 96 ef 45 74 8b 3d f8 20 49 ed 73 17 8d 4f 11 75 08 40 10 31 72 df fb 40 76 68 ae f5 f7 3f d8 19 44 23 93 de 70 ff 60 89 3d ec 50 3b 03 84 26 73 36 cd 7d cd 2a f8 e3 4f 3b 83 68 15 7f
                          Data Ascii: n]nn]ogzlEt= IsOu@1r@vh?D#p`=P;&s6}*O;hiRi@s"^oKC$
                          Oct 6, 2024 21:15:25.375305891 CEST1236INData Raw: 7b c5 4a 3b 83 68 a4 f5 f6 f5 9c 07 0d c0 10 4e 8a b2 b3 25 6b ce 7c c9 9c 3c 4d 8a b2 b2 ec 2c a2 52 4c 8c 54 b8 ae 89 a4 0d b8 97 f3 6a 88 78 04 20 08 5b 45 3b 77 49 e6 f4 59 92 f5 f8 74 ea ed 47 31 57 52 92 24 df 7e ab a4 dc 71 9b b8 12 13 ed
                          Data Ascii: {J;hN%k|<M,RLTjx [E;wIYtG1WR$~q,^6lfm9*V$kgq%$Y ,M$QK%cZO?3VqG{6UHCW}s;h !%@o0<HOrqq
                          Oct 6, 2024 21:15:25.375318050 CEST1236INData Raw: 65 92 b3 f6 2d f3 ff a7 87 a1 29 0d 1b 1a e2 4e 38 5e aa 2d 9c 2b 71 47 d6 b2 33 88 16 45 bb b2 65 d7 b2 97 ec 08 08 1e 02 10 04 54 c1 fa f5 92 f3 ee fb 76 84 68 11 7f 5a 6d a9 3a 7f b6 c4 54 ae 64 67 10 6c 79 5f 7d 2d 5b 6e 6c 27 db ba df 2d 05
                          Data Ascii: e-)N8^-+qG3EeTvhZm:Tdgly_}-[nl'-cgz}|dN"b>X>$;!Qh+ x@P9o'FLRecjgLn[/Y/KE"Xb>Hjz z}g x&z)A3z
                          Oct 6, 2024 21:15:25.380177021 CEST1236INData Raw: 26 7d ad 28 2f cf 7e 01 be 88 3d ec 50 fb 0a 91 20 e5 ce 2e 12 7b 50 4d 3b 02 82 8f 00 04 8e 4a 1b dc df b7 1c 73 84 9c 98 43 0e b6 af e0 13 53 56 77 ae 6c 72 3f 30 07 b4 ac ae b7 5c e1 7d 5b 28 da b9 cb a4 af 6d be f6 06 c9 7d ff 43 3b 0b 6f c5
                          Data Ascii: &}(/~=P .{PM;JsCSVwlr?0\}[(m}C;o|}p[I@GzTly!Th_[} \/#s!%{ eKem,<Jdw3Ry&@{zJLZ!l){{w\at9kJeywDH|Ijp


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449749149.104.35.171802844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Oct 6, 2024 21:15:24.789649963 CEST278OUTGET /favicon.ico HTTP/1.1
                          Host: dw.dwxzwerm.cc
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Oct 6, 2024 21:15:25.657201052 CEST1236INHTTP/1.1 200 OK
                          Server: nginx/onex
                          Date: Sun, 06 Oct 2024 19:14:55 GMT
                          Content-Type: image/x-icon
                          Content-Length: 22382
                          Connection: keep-alive
                          Last-Modified: Sat, 14 Nov 2020 06:47:36 GMT
                          ETag: "5faf7d88-576e"
                          Strict-Transport-Security: max-age=31536000
                          X-One-Cache: HIT
                          Accept-Ranges: bytes
                          Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 58 88 88 88 a5 88 88 88 4a 88 88 88 00 88 88 88 22 88 88 88 99 88 88 88 86 88 88 88 09 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 56 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 d8 88 88 88 f3 88 88 88 ff 88 88 88 ff 88 88 88 aa [TRUNCATED]
                          Data Ascii: h6 @@ (BF( XJ"VX.]U4v2tH9
                          Oct 6, 2024 21:15:25.657219887 CEST1236INData Raw: ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 86 88 88 88 ff 88 88 88 63 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88
                          Data Ascii: cy
                          Oct 6, 2024 21:15:25.657233000 CEST1236INData Raw: 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 5d 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                          Data Ascii: ]v !
                          Oct 6, 2024 21:15:25.657243013 CEST1236INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 e4 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88
                          Data Ascii: Cs
                          Oct 6, 2024 21:15:25.657253981 CEST1236INData Raw: 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88
                          Data Ascii: &a
                          Oct 6, 2024 21:15:25.657263994 CEST1236INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                          Data Ascii:
                          Oct 6, 2024 21:15:25.657274961 CEST1236INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                          Data Ascii:
                          Oct 6, 2024 21:15:25.657285929 CEST1236INData Raw: 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 18 88 88 88 64 88 88 88 88 88 88 88 86 88 88 88 64 88 88 88 24 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88
                          Data Ascii: dd$Nui+
                          Oct 6, 2024 21:15:25.657298088 CEST1236INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 00 88 88 88 10 88 88 88 d7 88 88 88 ff 88 88 88 ff 88 88 88
                          Data Ascii: \
                          Oct 6, 2024 21:15:25.657468081 CEST556INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                          Data Ascii:
                          Oct 6, 2024 21:15:25.662300110 CEST1236INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 88 88 88 00 88 88 88 0a 88 88 88 de 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88 ff 88 88 88
                          Data Ascii: :


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449741184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:15:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-06 19:15:23 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF45)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=250219
                          Date: Sun, 06 Oct 2024 19:15:23 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449743184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:15:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-06 19:15:24 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=250154
                          Date: Sun, 06 Oct 2024 19:15:24 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-06 19:15:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination Port
                          2192.168.2.44975713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:13 UTC540INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:13 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                          ETag: "0x8DCE4CB535A72FA"
                          x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191613Z-1657d5bbd48tnj6wmberkg2xy800000002d000000000pgdz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:13 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-10-06 19:16:13 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                          2024-10-06 19:16:13 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                          2024-10-06 19:16:13 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                          2024-10-06 19:16:13 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                          2024-10-06 19:16:13 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                          2024-10-06 19:16:13 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                          2024-10-06 19:16:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                          2024-10-06 19:16:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                          2024-10-06 19:16:14 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          3192.168.2.44976013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:14 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:14 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191614Z-1657d5bbd48p2j6x2quer0q02800000002p0000000006779
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          4192.168.2.44976213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:14 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:14 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191614Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000007evd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          5192.168.2.44976113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:14 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191614Z-1657d5bbd48762wn1qw4s5sd30000000027g00000000hkxh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          6192.168.2.44975813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:14 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191614Z-1657d5bbd48xlwdx82gahegw4000000002fg00000000uvqh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          7192.168.2.44975913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:14 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:14 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191614Z-1657d5bbd48jwrqbupe3ktsx9w00000002fg00000000wb7d
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          8192.168.2.44976413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:16 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:15 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191615Z-1657d5bbd48cpbzgkvtewk0wu000000002f000000000exax
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.44976713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:16 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:15 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191615Z-1657d5bbd48762wn1qw4s5sd3000000002b0000000003urp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          10192.168.2.44976513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:16 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:15 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191615Z-1657d5bbd48sdh4cyzadbb3748000000028000000000bwnd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.44976313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:16 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:15 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191615Z-1657d5bbd48sqtlf1huhzuwq70000000025g0000000098m6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.44976613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:16 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:16 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191616Z-1657d5bbd48qjg85buwfdynm5w00000002dg00000000q13y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.44976813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:17 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:18 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:18 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191618Z-1657d5bbd48762wn1qw4s5sd30000000025000000000vps1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.44976913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:17 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:18 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:18 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191618Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000h1ft
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.44977013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:17 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:18 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:18 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191618Z-1657d5bbd48qjg85buwfdynm5w00000002f000000000ft29
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.44977113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:17 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:18 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:18 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191618Z-1657d5bbd482krtfgrg72dfbtn000000021g00000000qvkb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.44977213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:18 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:18 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191618Z-1657d5bbd482tlqpvyz9e93p5400000002g000000000bfp1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.44977713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:19 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:19 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191619Z-1657d5bbd48t66tjar5xuq22r8000000029g00000000pk3v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.44977413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:19 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:19 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191619Z-1657d5bbd482tlqpvyz9e93p5400000002kg000000002pud
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.44977513.107.246.604432844C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:19 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:19 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191619Z-1657d5bbd48xlwdx82gahegw4000000002pg000000004mrs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.44977613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:19 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:19 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191619Z-1657d5bbd487nf59mzf5b3gk8n000000021g00000000bfa9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.44977813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:19 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:19 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191619Z-1657d5bbd48762wn1qw4s5sd30000000027g00000000hm7p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.44978013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48sdh4cyzadbb3748000000027g00000000d20t
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.44977913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd482lxwq1dp2t1zwkc0000000260000000009rcv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.44978113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd482krtfgrg72dfbtn000000024000000000faxr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.44978313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48762wn1qw4s5sd30000000029000000000c29n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.44978213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48brl8we3nu8cxwgn00000002rg00000000am5z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.44978413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48vhs7r2p1ky7cs5w00000002q000000000g68m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.44978613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48sdh4cyzadbb37480000000290000000009kdr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.44978513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48sqtlf1huhzuwq70000000024000000000ehds
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.44978713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48q6t9vvmrkd293mg00000002dg000000008hme
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.44978813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:20 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:20 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191620Z-1657d5bbd48f7nlxc7n5fnfzh000000001z000000000qa6p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.44978913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:21 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:21 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191621Z-1657d5bbd48t66tjar5xuq22r800000002b000000000gq92
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.44979113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:21 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:21 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191621Z-1657d5bbd487nf59mzf5b3gk8n000000020g00000000e5r0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.44979013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:21 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:21 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191621Z-1657d5bbd482krtfgrg72dfbtn000000026000000000880f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.44979313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:21 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:21 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:21 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191621Z-1657d5bbd48q6t9vvmrkd293mg00000002eg000000004pwk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:21 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.44979213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:22 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:22 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191622Z-1657d5bbd48gqrfwecymhhbfm8000000018000000000a8zq
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.44979513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:22 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:22 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191622Z-1657d5bbd4824mj9d6vp65b6n400000002qg000000001exs
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.44979613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:22 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:22 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191622Z-1657d5bbd48f7nlxc7n5fnfzh0000000021g00000000c8q5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.44979713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:22 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:22 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191622Z-1657d5bbd48vlsxxpe15ac3q7n000000028000000000v6xa
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.44979813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:22 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:22 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191622Z-1657d5bbd48xdq5dkwwugdpzr000000002pg00000000kkts
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.44980013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:23 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:23 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:23 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191623Z-1657d5bbd48762wn1qw4s5sd30000000026000000000rcqy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.44979913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:23 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:23 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191623Z-1657d5bbd482lxwq1dp2t1zwkc000000021g00000000ury1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.44980213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:23 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:23 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191623Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000npr0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.44980113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:23 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:23 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191623Z-1657d5bbd4824mj9d6vp65b6n400000002gg00000000rdqh
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.44980313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:23 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:23 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191623Z-1657d5bbd48cpbzgkvtewk0wu000000002e000000000hfqu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.44980513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:24 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:24 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191624Z-1657d5bbd48xlwdx82gahegw4000000002q0000000002ezb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.44980613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:24 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:24 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191624Z-1657d5bbd48t66tjar5xuq22r800000002cg00000000btf2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.44980413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:24 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:24 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191624Z-1657d5bbd4824mj9d6vp65b6n400000002kg00000000fuhr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.44980713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:24 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:24 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191624Z-1657d5bbd48vlsxxpe15ac3q7n00000002e0000000005vec
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.44980813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:24 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:24 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191624Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000krn8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.44980913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48f7nlxc7n5fnfzh000000001z000000000qad7
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.44981213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                          ETag: "0x8DC582B9FF95F80"
                          x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd4824mj9d6vp65b6n400000002gg00000000rdtf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.44981113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                          ETag: "0x8DC582BA48B5BDD"
                          x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd482krtfgrg72dfbtn000000021000000000sys3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.44981013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7F164C3"
                          x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48vhs7r2p1ky7cs5w00000002qg00000000e6mr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.44981313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                          ETag: "0x8DC582BB650C2EC"
                          x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd482lxwq1dp2t1zwkc000000027000000000532p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.44981413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3EAF226"
                          x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48t66tjar5xuq22r800000002f000000000343z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.44981513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 485
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                          ETag: "0x8DC582BB9769355"
                          x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48brl8we3nu8cxwgn00000002n000000000tfms
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.44981813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB556A907"
                          x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48xsz2nuzq4vfrzg800000002bg000000002q45
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.44981713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 470
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBB181F65"
                          x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48dfrdj7px744zp8s000000022000000000t236
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          61192.168.2.44981613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:25 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:25 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:25 GMT
                          Content-Type: text/xml
                          Content-Length: 411
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989AF051"
                          x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191625Z-1657d5bbd48qjg85buwfdynm5w00000002hg00000000743k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:25 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          62192.168.2.44982113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:26 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3F48DAE"
                          x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191626Z-1657d5bbd48vlsxxpe15ac3q7n00000002ag00000000hbdy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          63192.168.2.44982213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:26 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:26 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BB9B6040B"
                          x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191626Z-1657d5bbd48vhs7r2p1ky7cs5w00000002r000000000da73
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          64192.168.2.44982313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:26 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:26 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                          ETag: "0x8DC582BB3CAEBB8"
                          x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191626Z-1657d5bbd4824mj9d6vp65b6n400000002h000000000p88h
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          65192.168.2.44982013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:26 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D30478D"
                          x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191626Z-1657d5bbd4824mj9d6vp65b6n400000002mg00000000dbxe
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          66192.168.2.44981913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:26 GMT
                          Content-Type: text/xml
                          Content-Length: 502
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6A0D312"
                          x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191626Z-1657d5bbd48vhs7r2p1ky7cs5w00000002tg0000000036hy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          67192.168.2.44982813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:27 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:27 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                          ETag: "0x8DC582BB464F255"
                          x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191627Z-1657d5bbd48vhs7r2p1ky7cs5w00000002r000000000da92
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          68192.168.2.44982513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:27 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:27 GMT
                          Content-Type: text/xml
                          Content-Length: 432
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                          ETag: "0x8DC582BAABA2A10"
                          x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191627Z-1657d5bbd48xlwdx82gahegw4000000002h000000000mzbv
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                          Session IDSource IPSource PortDestination IPDestination Port
                          69192.168.2.44982713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:27 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91EAD002"
                          x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191627Z-1657d5bbd48xdq5dkwwugdpzr000000002mg00000000v0ph
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          70192.168.2.44982613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:27 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA740822"
                          x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191627Z-1657d5bbd48tqvfc1ysmtbdrg0000000028g00000000dsw3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          71192.168.2.44982413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:27 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:27 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                          ETag: "0x8DC582BB5284CCE"
                          x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191627Z-1657d5bbd48vhs7r2p1ky7cs5w00000002m000000000u701
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          72192.168.2.44982913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:28 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:28 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:28 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA4037B0D"
                          x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191628Z-1657d5bbd48dfrdj7px744zp8s000000025g00000000avd0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          73192.168.2.44983013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:28 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:28 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:28 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6CF78C8"
                          x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191628Z-1657d5bbd482tlqpvyz9e93p5400000002d000000000nnx9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          74192.168.2.44983113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:28 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:28 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:28 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B984BF177"
                          x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191628Z-1657d5bbd48xlwdx82gahegw4000000002p000000000600k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          75192.168.2.44983213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:28 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:28 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:28 GMT
                          Content-Type: text/xml
                          Content-Length: 405
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                          ETag: "0x8DC582B942B6AFF"
                          x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191628Z-1657d5bbd482lxwq1dp2t1zwkc000000025000000000cpg0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:28 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          76192.168.2.44983313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:28 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:28 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:28 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA642BF4"
                          x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191628Z-1657d5bbd48xlwdx82gahegw4000000002pg000000004nvb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          77192.168.2.44983613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:29 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:29 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:29 GMT
                          Content-Type: text/xml
                          Content-Length: 958
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                          ETag: "0x8DC582BA0A31B3B"
                          x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191629Z-1657d5bbd48gqrfwecymhhbfm800000001ag000000001wvp
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:29 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          78192.168.2.44983413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:29 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:29 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:29 GMT
                          Content-Type: text/xml
                          Content-Length: 1952
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B956B0F3D"
                          x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191629Z-1657d5bbd4824mj9d6vp65b6n400000002k000000000ht6f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:29 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                          Session IDSource IPSource PortDestination IPDestination Port
                          79192.168.2.44983513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:29 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:29 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:29 GMT
                          Content-Type: text/xml
                          Content-Length: 174
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                          ETag: "0x8DC582B91D80E15"
                          x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191629Z-1657d5bbd48gqrfwecymhhbfm8000000014000000000svx5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:29 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.44983713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:29 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:29 UTC470INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:29 GMT
                          Content-Type: text/xml
                          Content-Length: 501
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                          ETag: "0x8DC582BACFDAACD"
                          x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191629Z-1657d5bbd482lxwq1dp2t1zwkc00000002700000000053a6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:29 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          81192.168.2.44983813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:29 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:29 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:29 GMT
                          Content-Type: text/xml
                          Content-Length: 2592
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5B890DB"
                          x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191629Z-1657d5bbd48q6t9vvmrkd293mg000000028g00000000skaw
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:29 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                          Session IDSource IPSource PortDestination IPDestination Port
                          82192.168.2.44983913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:31 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:31 GMT
                          Content-Type: text/xml
                          Content-Length: 3342
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                          ETag: "0x8DC582B927E47E9"
                          x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191631Z-1657d5bbd48lknvp09v995n790000000022000000000aqr8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                          Session IDSource IPSource PortDestination IPDestination Port
                          83192.168.2.44984013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:31 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:31 GMT
                          Content-Type: text/xml
                          Content-Length: 2284
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                          ETag: "0x8DC582BCD58BEEE"
                          x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191631Z-1657d5bbd48f7nlxc7n5fnfzh0000000021000000000fqer
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                          Session IDSource IPSource PortDestination IPDestination Port
                          84192.168.2.44984213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:31 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:31 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                          ETag: "0x8DC582BE3E55B6E"
                          x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191631Z-1657d5bbd4824mj9d6vp65b6n400000002p0000000007604
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                          Session IDSource IPSource PortDestination IPDestination Port
                          85192.168.2.44984313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:31 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:31 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC681E17"
                          x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191631Z-1657d5bbd48jwrqbupe3ktsx9w00000002m000000000fpku
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          86192.168.2.44984113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:31 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:31 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:31 GMT
                          Content-Type: text/xml
                          Content-Length: 1250
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE4487AA"
                          x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191631Z-1657d5bbd48t66tjar5xuq22r800000002eg00000000505u
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:31 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          87192.168.2.44984713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:32 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE6431446"
                          x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191632Z-1657d5bbd48tnj6wmberkg2xy800000002fg00000000cza4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          88192.168.2.44984613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:32 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE017CAD3"
                          x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191632Z-1657d5bbd482lxwq1dp2t1zwkc000000025g00000000b06r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                          Session IDSource IPSource PortDestination IPDestination Port
                          89192.168.2.44984813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:32 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE12A98D"
                          x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191632Z-1657d5bbd48qjg85buwfdynm5w00000002h0000000008p3x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                          Session IDSource IPSource PortDestination IPDestination Port
                          90192.168.2.44984513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:32 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1356
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF66E42D"
                          x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191632Z-1657d5bbd48t66tjar5xuq22r800000002dg000000008kpb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          91192.168.2.44984413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:32 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:32 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                          ETag: "0x8DC582BE39DFC9B"
                          x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191632Z-1657d5bbd482lxwq1dp2t1zwkc0000000260000000009t2p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                          Session IDSource IPSource PortDestination IPDestination Port
                          92192.168.2.44985113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:33 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BE9DEEE28"
                          x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191633Z-1657d5bbd482tlqpvyz9e93p5400000002dg00000000npnd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          93192.168.2.44984913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:33 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE022ECC5"
                          x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191633Z-1657d5bbd487nf59mzf5b3gk8n00000001x000000000spcm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          94192.168.2.44985213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:33 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE12B5C71"
                          x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191633Z-1657d5bbd48sdh4cyzadbb374800000002b0000000001yh6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          95192.168.2.44985313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:33 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDC22447"
                          x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191633Z-1657d5bbd48qjg85buwfdynm5w00000002gg00000000aqpu
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          96192.168.2.44985013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:33 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:33 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE10A6BC1"
                          x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191633Z-1657d5bbd4824mj9d6vp65b6n400000002h000000000p8kd
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          97192.168.2.44985513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:34 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1223606"
                          x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd482lxwq1dp2t1zwkc000000027g000000003pu6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          98192.168.2.44985413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:34 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE055B528"
                          x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48762wn1qw4s5sd30000000028g00000000dcdt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                          Session IDSource IPSource PortDestination IPDestination Port
                          99192.168.2.44985613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:34 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                          ETag: "0x8DC582BE7262739"
                          x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48xlwdx82gahegw4000000002f000000000yfkt
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                          Session IDSource IPSource PortDestination IPDestination Port
                          100192.168.2.44985713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:34 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDDEB5124"
                          x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd4824mj9d6vp65b6n400000002hg00000000m7pc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          101192.168.2.44985813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:34 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDCB4853F"
                          x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48xlwdx82gahegw4000000002ng0000000081kn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          102192.168.2.44985913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:35 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB779FC3"
                          x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48dfrdj7px744zp8s000000021g00000000s38a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          103192.168.2.44986113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:35 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                          ETag: "0x8DC582BDD74D2EC"
                          x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48xsz2nuzq4vfrzg8000000028000000000fh4w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          104192.168.2.44986213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:35 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:34 GMT
                          Content-Type: text/xml
                          Content-Length: 1427
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE56F6873"
                          x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191634Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000007g4m
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                          Session IDSource IPSource PortDestination IPDestination Port
                          105192.168.2.44986313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:34 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:35 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:35 GMT
                          Content-Type: text/xml
                          Content-Length: 1390
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE3002601"
                          x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191635Z-1657d5bbd48dfrdj7px744zp8s000000021g00000000s39e
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                          Session IDSource IPSource PortDestination IPDestination Port
                          106192.168.2.44986413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:36 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:37 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1401
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                          ETag: "0x8DC582BE2A9D541"
                          x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191636Z-1657d5bbd4824mj9d6vp65b6n400000002qg000000001fty
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                          Session IDSource IPSource PortDestination IPDestination Port
                          107192.168.2.44986713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:37 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1354
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0662D7C"
                          x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191636Z-1657d5bbd48vhs7r2p1ky7cs5w00000002kg00000000vb5q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:37 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                          Session IDSource IPSource PortDestination IPDestination Port
                          108192.168.2.44986613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:37 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1391
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF58DC7E"
                          x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191636Z-1657d5bbd48q6t9vvmrkd293mg00000002dg000000008khf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:37 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                          Session IDSource IPSource PortDestination IPDestination Port
                          109192.168.2.44986013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:37 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFD43C07"
                          x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191636Z-1657d5bbd482krtfgrg72dfbtn000000025000000000c11c
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                          Session IDSource IPSource PortDestination IPDestination Port
                          110192.168.2.44986513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:36 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:37 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:36 GMT
                          Content-Type: text/xml
                          Content-Length: 1364
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB6AD293"
                          x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191636Z-1657d5bbd48lknvp09v995n790000000020g00000000eu8z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          111192.168.2.44986913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:37 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                          ETag: "0x8DC582BE8C605FF"
                          x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191637Z-1657d5bbd48t66tjar5xuq22r8000000029000000000s6yc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                          Session IDSource IPSource PortDestination IPDestination Port
                          112192.168.2.44986813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:37 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDF1E2608"
                          x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191637Z-1657d5bbd48q6t9vvmrkd293mg00000002cg00000000aze8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          113192.168.2.44987013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:37 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                          ETag: "0x8DC582BDF497570"
                          x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191637Z-1657d5bbd48brl8we3nu8cxwgn00000002mg00000000twr3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          114192.168.2.44987213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:37 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                          ETag: "0x8DC582BDC2EEE03"
                          x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191637Z-1657d5bbd48dfrdj7px744zp8s000000028g00000000091v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          115192.168.2.44987113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:37 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:37 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCDD6400"
                          x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191637Z-1657d5bbd48qjg85buwfdynm5w00000002k0000000004zgz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          116192.168.2.44987613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1403
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB866CDB"
                          x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191638Z-1657d5bbd48f7nlxc7n5fnfzh000000001yg00000000rw9p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                          Session IDSource IPSource PortDestination IPDestination Port
                          117192.168.2.44987313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:38 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:38 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                          ETag: "0x8DC582BEA414B16"
                          x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191638Z-1657d5bbd48jwrqbupe3ktsx9w00000002h000000000qfes
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          118192.168.2.44987513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:38 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB256F43"
                          x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191638Z-1657d5bbd482krtfgrg72dfbtn000000024g00000000dcx4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          119192.168.2.44987713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:40 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1366
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                          ETag: "0x8DC582BE5B7B174"
                          x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191640Z-1657d5bbd48jwrqbupe3ktsx9w00000002m000000000fpzy
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                          Session IDSource IPSource PortDestination IPDestination Port
                          120192.168.2.44987413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:38 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:38 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                          ETag: "0x8DC582BE1CC18CD"
                          x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191638Z-1657d5bbd48tqvfc1ysmtbdrg0000000025g00000000rfw1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                          Session IDSource IPSource PortDestination IPDestination Port
                          121192.168.2.44987813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:39 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                          ETag: "0x8DC582BE976026E"
                          x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191639Z-1657d5bbd48cpbzgkvtewk0wu000000002fg00000000d5sr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                          Session IDSource IPSource PortDestination IPDestination Port
                          122192.168.2.44988013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:39 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1425
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6BD89A1"
                          x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191639Z-1657d5bbd48q6t9vvmrkd293mg000000028g00000000sm5n
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                          Session IDSource IPSource PortDestination IPDestination Port
                          123192.168.2.44987913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:39 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDC13EFEF"
                          x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191639Z-1657d5bbd48wd55zet5pcra0cg00000002d0000000009ewg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          124192.168.2.44988113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:39 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:39 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:39 GMT
                          Content-Type: text/xml
                          Content-Length: 1388
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                          ETag: "0x8DC582BDBD9126E"
                          x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191639Z-1657d5bbd48wd55zet5pcra0cg00000002d0000000009ewk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:39 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                          Session IDSource IPSource PortDestination IPDestination Port
                          125192.168.2.44988513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:40 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:40 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1368
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE51CE7B3"
                          x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191640Z-1657d5bbd48sdh4cyzadbb3748000000024000000000tbuf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                          Session IDSource IPSource PortDestination IPDestination Port
                          126192.168.2.44988213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:40 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:40 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                          ETag: "0x8DC582BE7C66E85"
                          x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191640Z-1657d5bbd48p2j6x2quer0q02800000002pg0000000058mb
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          127192.168.2.44988313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:40 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:40 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                          ETag: "0x8DC582BDB813B3F"
                          x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191640Z-1657d5bbd48tnj6wmberkg2xy800000002d000000000phx5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          128192.168.2.44988413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:40 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:40 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:40 GMT
                          Content-Type: text/xml
                          Content-Length: 1405
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                          ETag: "0x8DC582BE89A8F82"
                          x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191640Z-1657d5bbd48cpbzgkvtewk0wu000000002cg00000000rp3x
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                          Session IDSource IPSource PortDestination IPDestination Port
                          129192.168.2.44988613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:41 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:41 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1415
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDCE9703A"
                          x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191641Z-1657d5bbd48xlwdx82gahegw4000000002p00000000060s9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          130192.168.2.44988913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:41 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:41 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1407
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE687B46A"
                          x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191641Z-1657d5bbd4824mj9d6vp65b6n400000002hg00000000m830
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:41 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          131192.168.2.44989013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:41 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:41 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1397
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE156D2EE"
                          x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191641Z-1657d5bbd48xlwdx82gahegw4000000002fg00000000uxcr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                          Session IDSource IPSource PortDestination IPDestination Port
                          132192.168.2.44988713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:41 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:41 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1378
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE584C214"
                          x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191641Z-1657d5bbd482krtfgrg72dfbtn000000027g000000003bzn
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          133192.168.2.44988813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:41 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:41 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:41 GMT
                          Content-Type: text/xml
                          Content-Length: 1370
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                          ETag: "0x8DC582BDE62E0AB"
                          x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191641Z-1657d5bbd487nf59mzf5b3gk8n000000020g00000000e6rm
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:41 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          134192.168.2.44989113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:42 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:42 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1360
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                          ETag: "0x8DC582BEDC8193E"
                          x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191642Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000ksma
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          135192.168.2.44989213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:42 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:42 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1406
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                          ETag: "0x8DC582BEB16F27E"
                          x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191642Z-1657d5bbd482krtfgrg72dfbtn000000027g000000003c0q
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:42 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                          Session IDSource IPSource PortDestination IPDestination Port
                          136192.168.2.44989313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:42 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:42 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1369
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                          ETag: "0x8DC582BE32FE1A2"
                          x-ms-request-id: 096083c7-101e-008d-1673-1792e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191642Z-1657d5bbd487nf59mzf5b3gk8n00000001yg00000000nbnx
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:42 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                          Session IDSource IPSource PortDestination IPDestination Port
                          137192.168.2.44989413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:42 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:42 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1414
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BE03B051D"
                          x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191642Z-1657d5bbd48xsz2nuzq4vfrzg8000000027g00000000ks18
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:42 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          138192.168.2.44989513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:42 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:42 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:42 GMT
                          Content-Type: text/xml
                          Content-Length: 1377
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                          ETag: "0x8DC582BEAFF0125"
                          x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191642Z-1657d5bbd487nf59mzf5b3gk8n000000024g000000001ksk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:42 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          139192.168.2.44989613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1399
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                          ETag: "0x8DC582BE0A2434F"
                          x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48brl8we3nu8cxwgn00000002r000000000cqc0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                          Session IDSource IPSource PortDestination IPDestination Port
                          140192.168.2.44989713.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1362
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                          ETag: "0x8DC582BE54CA33F"
                          x-ms-request-id: 401481e1-301e-0099-6a5a-176683000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48sqtlf1huhzuwq70000000021g00000000rd26
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          141192.168.2.44989813.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1372
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                          ETag: "0x8DC582BE6669CA7"
                          x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48gqrfwecymhhbfm8000000014000000000swm1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                          Session IDSource IPSource PortDestination IPDestination Port
                          142192.168.2.44989913.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1409
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                          ETag: "0x8DC582BDFC438CF"
                          x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48jwrqbupe3ktsx9w00000002f000000000xph8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                          Session IDSource IPSource PortDestination IPDestination Port
                          143192.168.2.44990013.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1408
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE1038EF2"
                          x-ms-request-id: 26eb60f2-001e-0014-3066-175151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48sdh4cyzadbb3748000000027g00000000d30v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                          Session IDSource IPSource PortDestination IPDestination Port
                          144192.168.2.44990113.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:43 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1371
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                          ETag: "0x8DC582BED3D048D"
                          x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48t66tjar5xuq22r8000000029000000000s7c6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:43 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                          Session IDSource IPSource PortDestination IPDestination Port
                          145192.168.2.44990313.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:44 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1352
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                          ETag: "0x8DC582BDD0A87E5"
                          x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48sqtlf1huhzuwq700000000260000000007sq0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                          Session IDSource IPSource PortDestination IPDestination Port
                          146192.168.2.44990213.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:44 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1389
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE0F427E7"
                          x-ms-request-id: de435f0b-f01e-0052-0101-179224000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48tnj6wmberkg2xy800000002g000000000cnr4
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                          Session IDSource IPSource PortDestination IPDestination Port
                          147192.168.2.44990413.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:43 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:44 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:43 GMT
                          Content-Type: text/xml
                          Content-Length: 1395
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDEC600CC"
                          x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191643Z-1657d5bbd48qjg85buwfdynm5w00000002f000000000fuzk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                          Session IDSource IPSource PortDestination IPDestination Port
                          148192.168.2.44990513.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:44 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:44 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:44 GMT
                          Content-Type: text/xml
                          Content-Length: 1358
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                          ETag: "0x8DC582BDEA1B544"
                          x-ms-request-id: b87c1558-301e-0020-2414-176299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191644Z-1657d5bbd48xsz2nuzq4vfrzg800000002ag0000000060f5
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                          Session IDSource IPSource PortDestination IPDestination Port
                          149192.168.2.44990613.107.246.60443
                          TimestampBytes transferredDirectionData
                          2024-10-06 19:16:44 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-10-06 19:16:44 UTC563INHTTP/1.1 200 OK
                          Date: Sun, 06 Oct 2024 19:16:44 GMT
                          Content-Type: text/xml
                          Content-Length: 1393
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                          ETag: "0x8DC582BE0F93037"
                          x-ms-request-id: 8be95a60-a01e-0070-5ff2-16573b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241006T191644Z-1657d5bbd48dfrdj7px744zp8s000000021000000000u55p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-10-06 19:16:44 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:15:15:12
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:15:15:14
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=2188,i,18194354065727049789,2286488283068731129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:15:15:17
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dw.dwxzwerm.cc/"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:4
                          Start time:15:15:25
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dw.dwxzwerm.cc/
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:5
                          Start time:15:15:25
                          Start date:06/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 --field-trial-handle=1704,i,4352826017271232276,10932791044126584700,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly