Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cyathe.github.io/IG

Overview

General Information

Sample URL:http://cyathe.github.io/IG
Analysis ID:1527292
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10

Classification

  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2420,i,13220806112028652850,5594722088436190633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cyathe.github.io/IG" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_47JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://cyathe.github.io/IGSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_47, type: DROPPED
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.22
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.22
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: global trafficHTTP traffic detected: GET /IG HTTP/1.1Host: cyathe.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /IG/ HTTP/1.1Host: cyathe.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /IG/css.css HTTP/1.1Host: cyathe.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cyathe.github.io/IG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyathe.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.png HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cyathe.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.png HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rSaVVtr3zVANstu&MD=6+x8EpW1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rSaVVtr3zVANstu&MD=6+x8EpW1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /IG HTTP/1.1Host: cyathe.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: cyathe.github.io
    Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.instagram.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: chromecache_47.2.drString found in binary or memory: https://about.instagram.com
    Source: chromecache_47.2.drString found in binary or memory: https://about.instagram.com/about-us/careers
    Source: chromecache_47.2.drString found in binary or memory: https://about.instagram.com/blog
    Source: chromecache_47.2.drString found in binary or memory: https://discord.com/api/webhooks/1200369328663576616/7yZW-8oF0g6D3oSvwjvTKeR5Qq0nTt_B6lXxE1IjI_Y4gfZ
    Source: chromecache_47.2.drString found in binary or memory: https://help.instagram.com
    Source: chromecache_47.2.drString found in binary or memory: https://help.instagram.com/519522125107875
    Source: chromecache_47.2.drString found in binary or memory: https://help.instagram.com/581066165581870
    Source: chromecache_47.2.drString found in binary or memory: https://itunes.apple.com/app/instagram/id389801252?pt=428156&ct=igweb.loginPage.badge&mt=8
    Source: chromecache_47.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android&referrer=utm_source%3Dinstag
    Source: chromecache_47.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.s
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/accounts/emailsignup
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/accounts/password/reset
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/developer
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/directory/hashtags
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/p/C0PcHE5OMfs/?img_index=1
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/static/images/appstore-install-badges/badge_android_english-en.png/f06b908
    Source: chromecache_47.2.drString found in binary or memory: https://www.instagram.com/static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae44
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@17/10@14/9
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2420,i,13220806112028652850,5594722088436190633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cyathe.github.io/IG"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2420,i,13220806112028652850,5594722088436190633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://cyathe.github.io/IG100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    cyathe.github.io
    185.199.109.153
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          upload.wikimedia.org
          185.15.59.240
          truefalse
            unknown
            z-p42-instagram.c10r.instagram.com
            157.240.252.174
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                www.instagram.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://cyathe.github.io/IGfalse
                    unknown
                    https://cyathe.github.io/IG/css.cssfalse
                      unknown
                      https://www.instagram.com/static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.pngfalse
                        unknown
                        https://upload.wikimedia.org/wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.pngfalse
                          unknown
                          https://cyathe.github.io/IG/false
                            unknown
                            http://cyathe.github.io/IGtrue
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://play.google.com/store/apps/details?id=com.instagram.android&referrer=utm_source%3Dinstagchromecache_47.2.drfalse
                                unknown
                                https://upload.wikimedia.org/wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.schromecache_47.2.drfalse
                                  unknown
                                  https://www.instagram.com/accounts/password/resetchromecache_47.2.drfalse
                                    unknown
                                    https://about.instagram.comchromecache_47.2.drfalse
                                      unknown
                                      https://help.instagram.com/581066165581870chromecache_47.2.drfalse
                                        unknown
                                        https://www.instagram.com/directory/hashtagschromecache_47.2.drfalse
                                          unknown
                                          https://www.instagram.com/p/C0PcHE5OMfs/?img_index=1chromecache_47.2.drfalse
                                            unknown
                                            https://about.instagram.com/about-us/careerschromecache_47.2.drfalse
                                              unknown
                                              https://discord.com/api/webhooks/1200369328663576616/7yZW-8oF0g6D3oSvwjvTKeR5Qq0nTt_B6lXxE1IjI_Y4gfZchromecache_47.2.drfalse
                                                unknown
                                                https://www.instagram.com/static/images/appstore-install-badges/badge_android_english-en.png/f06b908chromecache_47.2.drfalse
                                                  unknown
                                                  https://help.instagram.com/519522125107875chromecache_47.2.drfalse
                                                    unknown
                                                    https://www.instagram.com/static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae44chromecache_47.2.drfalse
                                                      unknown
                                                      https://www.instagram.com/accounts/emailsignupchromecache_47.2.drfalse
                                                        unknown
                                                        https://about.instagram.com/blogchromecache_47.2.drfalse
                                                          unknown
                                                          https://help.instagram.comchromecache_47.2.drfalse
                                                            unknown
                                                            https://www.instagram.com/developerchromecache_47.2.drfalse
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.184.196
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              185.199.109.153
                                                              cyathe.github.ioNetherlands
                                                              54113FASTLYUSfalse
                                                              157.240.252.174
                                                              z-p42-instagram.c10r.instagram.comUnited States
                                                              32934FACEBOOKUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              185.15.59.240
                                                              upload.wikimedia.orgNetherlands
                                                              14907WIKIMEDIAUSfalse
                                                              157.240.0.174
                                                              unknownUnited States
                                                              32934FACEBOOKUSfalse
                                                              IP
                                                              192.168.2.4
                                                              192.168.2.5
                                                              192.168.2.23
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1527292
                                                              Start date and time:2024-10-06 21:37:51 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 5s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:http://cyathe.github.io/IG
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal56.phis.win@17/10@14/9
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.78, 64.233.167.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 142.250.186.35
                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • VT rate limit hit for: http://cyathe.github.io/IG
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):3754
                                                              Entropy (8bit):7.891960792073307
                                                              Encrypted:false
                                                              SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                              MD5:4B70F6FAE44727678540B68E876908B1
                                                              SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                              SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                              SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.instagram.com/static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.png
                                                              Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1200 x 429, 8-bit gray+alpha, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):31492
                                                              Entropy (8bit):7.908318253066291
                                                              Encrypted:false
                                                              SSDEEP:768:YNnRMpVJAjORfNX6rGuNUOrXihepmJ85T6sF4/WJX2F:YNaVOjqf56TkesMrF4/v
                                                              MD5:EC3F5A8386F21B2B9EA13F90CF9B3BFA
                                                              SHA1:DC90771A10C311DABF000A42984BD4A27ACC7C0C
                                                              SHA-256:7BCC1317E41A4886015E9DDB9774A30EAD1E7233A53D88C601C9D5144AD468B2
                                                              SHA-512:16F95F2D90E56044353989E9C88F51A973C26F230C1703C739D92E53724C3F8C2AA35040950EB46F3BAC25282BF6117D6CD591EA9C6CC133FE5913C8F57C8DF4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png
                                                              Preview:.PNG........IHDR..............XE.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.....-.D+%...z.IDATx..w`T......&.z.........,.*V.c...b..l..a. Vl.......0....H..;.?..$.w...|?..'.s....9s...................................................................................................................................................................................................................................................................................................................................................................................................................4...z..w?.J....-.TK.h..M.,.Z?D..j.I.v)8Z.!7..LV.L...z..U(....MF`....C....>PO....[.i.``..(1.:n...t....Og.C.....k..j+N..QOO...y...|T3...(...)..-'[.$?./Ci....;..e..t).SJ......;T5..H.zz.NL.oY/W,B.....V.`....K3.{..._P.@.Ho9K....w.S..D.....V......b."!.jN......-..H6O....9U(?..h.X.......Y.0..QP^T..].*..k..Z.6.....S.%....X9H..._..C....U...t.Do....;%-P......S.....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:assembler source, ASCII text, with very long lines (492)
                                                              Category:downloaded
                                                              Size (bytes):7049
                                                              Entropy (8bit):4.890373376889972
                                                              Encrypted:false
                                                              SSDEEP:192:X+oZVfKQh8kRvXOd8O/6+rpoaDxpWdt+6SEL8:X+pLkR2dy+rpocUW
                                                              MD5:5CB3FCB4EB5EB1C737C17A672074239E
                                                              SHA1:3EC1FE4788E33DA410750BC1437746B8907A6A84
                                                              SHA-256:7E64DD106F09F06BA04143D4A015E9C2C74E2ECE3911E9991D6913EEBAF0EDAD
                                                              SHA-512:D50A158F6141191EF35308526E44573C2235AA779FEC3D4CC4D11F79A0368A173B6F24EE74BD7BFA7A67A04E220C640FA0442C3EA555448F9A146143CEC6AA6A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cyathe.github.io/IG/css.css
                                                              Preview:/* Universal Selectors */.#root, body, html {. height:100%;.}..overlay {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. background: rgba(0, 0, 0, 0.5);. z-index: 1;. display: flex;. align-items: center;. justify-content: center;.}...custom-modal {. position: fixed;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. background-color: #fff;. padding: 20px;. border-radius: 10px;. box-shadow: 0 0 10px rgba(0, 0, 0, 0.2);. z-index: 2;. text-align: center;.}...close-btn {. position: absolute;. top: 10px;. right: 10px;. cursor: pointer;.}.body {. overflow-y: scroll;.}..a, abbr, acronym, address, applet, article, aside, audio, b, big, blockquote, body, canvas, caption, center, cite, code, dd, del, details, dfn, div, dl, dt, em, embed, fieldset, figcaption, figure, footer, form, h1, h2, h3, h4, h5, h6, header, hgroup, html, i, iframe, img, ins, kbd, label, legend, li, mark, menu, nav, object, ol, output, p, pre, q, ruby, s, samp, section, sm
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):5141
                                                              Entropy (8bit):4.829990999503574
                                                              Encrypted:false
                                                              SSDEEP:48:7EoSzpkLRJGZkGbyaH7UU6mGe7Df/wcwT7TlNiCr49NpCsdzplpZXXdHBdHZbXBd:7KyPGbntnCXloBY0DC1CPcA5Qqjb
                                                              MD5:C91D9A947A39364E4AF4CD2083AD6DF4
                                                              SHA1:E7841E8B96881E25C7C934B08EC0C09904C22573
                                                              SHA-256:4D7000598C2425DB67210F8FA9ACCAA30142B4451ADD0320B1DF27BEE5844408
                                                              SHA-512:A60B3EDFC78FDE76CBC82E2700E64347B61ED9362BEA0ACBF6FDBDBC3BFF6176F7323B83F74B0A8C218999B1DFD2EE9CFC1C76379DC6DA7FCBCC99A2C0DDB182
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cyathe.github.io/IG/
                                                              Preview:<head>. <link rel="Icon" type="image/x-icon" href="favicon.png">. <title>Instagram</title>. <meta property="og:image" content="favicon.png">.</head>.<body>.<script>. alert("This content has been flagged as suitable for individuals aged 18 and above. To access it, please authenticate your identity by entering your designated username and password.").</script>. <span id="root">. <section class="section-all">. <link rel="stylesheet" href="css.css">. 1-Role Main -->. <main class="main" role="main">. <div class="wrapper">. <article class="article">. <div class="content">. <div class="login-box">. <div class="header">. <img class="logo" src="https://upload.wikimedia.org/wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png" alt="Instagram">. </div> Header end -->. <div class="form-wrap">. <form class="form">..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):3754
                                                              Entropy (8bit):7.891960792073307
                                                              Encrypted:false
                                                              SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                              MD5:4B70F6FAE44727678540B68E876908B1
                                                              SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                              SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                              SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1200 x 429, 8-bit gray+alpha, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):31492
                                                              Entropy (8bit):7.908318253066291
                                                              Encrypted:false
                                                              SSDEEP:768:YNnRMpVJAjORfNX6rGuNUOrXihepmJ85T6sF4/WJX2F:YNaVOjqf56TkesMrF4/v
                                                              MD5:EC3F5A8386F21B2B9EA13F90CF9B3BFA
                                                              SHA1:DC90771A10C311DABF000A42984BD4A27ACC7C0C
                                                              SHA-256:7BCC1317E41A4886015E9DDB9774A30EAD1E7233A53D88C601C9D5144AD468B2
                                                              SHA-512:16F95F2D90E56044353989E9C88F51A973C26F230C1703C739D92E53724C3F8C2AA35040950EB46F3BAC25282BF6117D6CD591EA9C6CC133FE5913C8F57C8DF4
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR..............XE.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.....-.D+%...z.IDATx..w`T......&.z.........,.*V.c...b..l..a. Vl.......0....H..;.?..$.w...|?..'.s....9s...................................................................................................................................................................................................................................................................................................................................................................................................................4...z..w?.J....-.TK.h..M.,.Z?D..j.I.v)8Z.!7..LV.L...z..U(....MF`....C....>PO....[.i.``..(1.:n...t....Og.C.....k..j+N..QOO...y...|T3...(...)..-'[.$?./Ci....;..e..t).SJ......;T5..H.zz.NL.oY/W,B.....V.`....K3.{..._P.@.Ho9K....w.S..D.....V......b."!.jN......-..H6O....9U(?..h.X.......Y.0..QP^T..].*..k..Z.6.....S.%....X9H..._..C....U...t.Do....;%-P......S.....
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 6, 2024 21:38:47.174385071 CEST49675443192.168.2.4173.222.162.32
                                                              Oct 6, 2024 21:38:49.041461945 CEST4973580192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.041709900 CEST4973680192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.046295881 CEST8049735185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.046562910 CEST8049736185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.046578884 CEST4973580192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.046642065 CEST4973680192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.046789885 CEST4973580192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.052053928 CEST8049735185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.531599998 CEST8049735185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.544780970 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.544841051 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.544904947 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.545111895 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:49.545123100 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:49.582531929 CEST4973580192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.005220890 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.005660057 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.005695105 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.006733894 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.006798983 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.007791042 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.007860899 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.008089066 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.008095980 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.054747105 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.118045092 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.118554115 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.118577957 CEST44349737185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.118643045 CEST49737443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.125833035 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.125857115 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.125922918 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.126132965 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.126144886 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.580818892 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.581237078 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.581271887 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.582312107 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.582412958 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.583209991 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.583266973 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.583627939 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.583636999 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.626327991 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.693892002 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.694370985 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.694453001 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.694483042 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.695400953 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.695466995 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.695475101 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.695516109 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.695786953 CEST49740443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.695801973 CEST44349740185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.775950909 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.776009083 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.776106119 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.776295900 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:50.776309013 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:50.784558058 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:50.784609079 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:50.784670115 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:50.785316944 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:50.785351992 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:50.785419941 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:50.785891056 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:50.785907984 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:50.786039114 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:50.786051989 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.140188932 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:51.140221119 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:51.140273094 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:51.141804934 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:51.141819000 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:51.232459068 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.232985020 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.233010054 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.233355045 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.234299898 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.234354019 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.234700918 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.275401115 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.346332073 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.346400976 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.346446991 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.346473932 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.348050117 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.348092079 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.348112106 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.348119020 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.348160982 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.348165035 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.351239920 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.351279020 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.351458073 CEST44349741185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:38:51.351458073 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.351500988 CEST49741443192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:38:51.405755043 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.406531096 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.406559944 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.407593966 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.407685995 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.407696009 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.407725096 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.411456108 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.411525011 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.411762953 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.411772013 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.423692942 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.424338102 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.424385071 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.425517082 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.425570965 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.428828955 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.428910971 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.429393053 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.429416895 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.454092026 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.470952034 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.684642076 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684669018 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684700966 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684715033 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684722900 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684741020 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.684767008 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.684781075 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.725944996 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.726013899 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.726140976 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.726196051 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.726213932 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.726277113 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.732635021 CEST49743443192.168.2.4157.240.252.174
                                                              Oct 6, 2024 21:38:51.732685089 CEST44349743157.240.252.174192.168.2.4
                                                              Oct 6, 2024 21:38:51.735671997 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.742445946 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.742456913 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.742482901 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.742507935 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.742507935 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.742520094 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.742551088 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.742569923 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.746767998 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.746851921 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.746890068 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.746999979 CEST49742443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:51.747014046 CEST44349742185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:51.806492090 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:51.806756973 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:51.806768894 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:51.808949947 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:51.809009075 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:52.179512978 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:52.179759026 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:52.223484039 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:52.223512888 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:38:52.267995119 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:38:52.352089882 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:52.352144957 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:52.352210045 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:52.355667114 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:52.355684996 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:52.359025002 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:52.359064102 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:52.359128952 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:52.359638929 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:52.359651089 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:52.366815090 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:52.366852999 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:52.366904974 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:52.369273901 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:52.369286060 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:52.994349957 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:52.994517088 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.015532970 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.050467014 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.050497055 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.050785065 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.056963921 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.056988955 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.058089972 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.058155060 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.058808088 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.058854103 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.059079885 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.059084892 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.080043077 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.080396891 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.080411911 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.081887960 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.081952095 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.081962109 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.081995010 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.082552910 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.082638979 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.082823992 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.082833052 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.093928099 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.101425886 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.126868963 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.344105005 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.344135046 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.344158888 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.344176054 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.344185114 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.344229937 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.344229937 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.344249964 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.385916948 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.394520044 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.419780016 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.419792891 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.419811964 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.419847965 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.419873953 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.419873953 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.419887066 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.419902086 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.420002937 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.420038939 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.420038939 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.422718048 CEST49747443192.168.2.4185.15.59.240
                                                              Oct 6, 2024 21:38:53.422744989 CEST44349747185.15.59.240192.168.2.4
                                                              Oct 6, 2024 21:38:53.427393913 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.570755959 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.570832014 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.570877075 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.572426081 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.572448015 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.572459936 CEST49745443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.572465897 CEST44349745184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.647034883 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.647073984 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.647130966 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.647696972 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:53.647708893 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:53.895576954 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895618916 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895678043 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895678043 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.895704031 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895736933 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.895742893 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895782948 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:53.895819902 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.897720098 CEST49746443192.168.2.4157.240.0.174
                                                              Oct 6, 2024 21:38:53.897735119 CEST44349746157.240.0.174192.168.2.4
                                                              Oct 6, 2024 21:38:54.316677094 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.316762924 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.318008900 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.318016052 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.319041014 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.320138931 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.363409996 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.595299006 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.595495939 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.595772982 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.596716881 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.596716881 CEST49748443192.168.2.4184.28.90.27
                                                              Oct 6, 2024 21:38:54.596740007 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:38:54.596751928 CEST44349748184.28.90.27192.168.2.4
                                                              Oct 6, 2024 21:39:00.193808079 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:00.193867922 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:00.193994045 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:00.195288897 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:00.195311069 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:00.817826033 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:00.817934036 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:00.823343992 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:00.823364019 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:00.823648930 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:00.864269972 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.665764093 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.684115887 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:01.684190035 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:01.684484959 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:01.711400986 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866640091 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866719007 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866739988 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866780043 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.866786957 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866815090 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866823912 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.866832972 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.866843939 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.866858006 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.866880894 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.866955996 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.867027044 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.867039919 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.867255926 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:01.867302895 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:01.946877956 CEST49744443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:01.946908951 CEST44349744142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:02.530917883 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:02.530962944 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:02.530978918 CEST49749443192.168.2.420.12.23.50
                                                              Oct 6, 2024 21:39:02.530986071 CEST4434974920.12.23.50192.168.2.4
                                                              Oct 6, 2024 21:39:03.286247969 CEST8049723217.20.57.22192.168.2.4
                                                              Oct 6, 2024 21:39:03.286365032 CEST4972380192.168.2.4217.20.57.22
                                                              Oct 6, 2024 21:39:03.286452055 CEST4972380192.168.2.4217.20.57.22
                                                              Oct 6, 2024 21:39:03.292643070 CEST8049723217.20.57.22192.168.2.4
                                                              Oct 6, 2024 21:39:34.055830956 CEST4973680192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:39:34.060966015 CEST8049736185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:39:34.533631086 CEST4973580192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:39:34.538744926 CEST8049735185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:39:39.079025984 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.079066038 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.079109907 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.079734087 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.079746962 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.760814905 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.760895967 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.764988899 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.765000105 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.765328884 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.776854038 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:39.819485903 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:39.961400032 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:39.961431980 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:39.961496115 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:39.961879015 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:39.961893082 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.027198076 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.027234077 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.027256012 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.027321100 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.027343988 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.027367115 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.027400017 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.028646946 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.028682947 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.028714895 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.028721094 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.028739929 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.028862953 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.029016018 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.053255081 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.053289890 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.053303003 CEST49755443192.168.2.4172.202.163.200
                                                              Oct 6, 2024 21:39:40.053309917 CEST44349755172.202.163.200192.168.2.4
                                                              Oct 6, 2024 21:39:40.601818085 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.601892948 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.603585005 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.603594065 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.603837013 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.614269972 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.659414053 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.711853981 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.711884022 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.711899042 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.711982012 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.712012053 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.712059021 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.797316074 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.797338963 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.797400951 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.797419071 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.797518969 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.799093962 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.799108028 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.799217939 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.799222946 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.799288988 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.884085894 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.884104013 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.884165049 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.884176970 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.884227991 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.886302948 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.886317968 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.886362076 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.886367083 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.886394024 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.886470079 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.887254000 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.887269020 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.887365103 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.887368917 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.887414932 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.888070107 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.888084888 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.888150930 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.888156891 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.888212919 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.970594883 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.970613956 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.970705032 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.970715046 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.970758915 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.971460104 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.971476078 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.971571922 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.971577883 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.971774101 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.972271919 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.972286940 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.972404957 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.972409010 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.972479105 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.973119020 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973136902 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973308086 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.973313093 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973356009 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.973531961 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973546982 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973702908 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.973707914 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.973751068 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.974370956 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.974385977 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.974490881 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.974495888 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.974531889 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.974965096 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.975049019 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:40.975090027 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.975317955 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.975317955 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.975408077 CEST49756443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:40.975419998 CEST4434975613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.027895927 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.027961016 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.028125048 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.028836012 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.028852940 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.030128956 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.030152082 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.030378103 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.030505896 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.030518055 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.031827927 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.031881094 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.031949997 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.032859087 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.032866955 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.032943964 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.033150911 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.033160925 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.033363104 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.033375025 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.034511089 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.034531116 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.034646988 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.034763098 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.034773111 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.848839998 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.849318981 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.849733114 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.849791050 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.850543976 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.850564003 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.851260900 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.851284981 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.851423979 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.851432085 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.851573944 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.851916075 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.851948023 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.852339029 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.852349997 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.865850925 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.866394997 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.866419077 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.866852045 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.866858959 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.881105900 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.881602049 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.881620884 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.882133961 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.882141113 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.947906017 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.947928905 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.947988987 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.948024035 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.948041916 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.948105097 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.948400021 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.948472023 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.948530912 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.948935032 CEST49759443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.948954105 CEST4434975913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.950098038 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.950126886 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.950139999 CEST49758443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.950151920 CEST4434975813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.951730013 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.951754093 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.951843977 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.951854944 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.951942921 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.951961040 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.952020884 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.952069998 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.952322960 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.952351093 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.952600956 CEST49760443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.952609062 CEST4434976013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.952652931 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.953948975 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.953962088 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.954276085 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.954313040 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.954374075 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.954521894 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.954538107 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.956815958 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.956835985 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.956947088 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.957088947 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.957098961 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.966602087 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.966654062 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.966726065 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.966737032 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.966804028 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.966823101 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.966876030 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.967008114 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.967292070 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.967303038 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.967338085 CEST49757443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.967344046 CEST4434975713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.969858885 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.969888926 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.970082045 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.970619917 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.970637083 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.984420061 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.984503984 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.984580994 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.984783888 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.984801054 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.984813929 CEST49761443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.984817982 CEST4434976113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.991004944 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.991050005 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:41.991108894 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.991256952 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:41.991274118 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.604512930 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.606029034 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.606051922 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.607024908 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.607028961 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.620520115 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.621016979 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.621048927 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.621560097 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.621565104 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.624973059 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.625760078 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.625788927 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.630439997 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.630450010 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.635139942 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.636112928 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.636156082 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.637192965 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.637200117 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.688085079 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.688745022 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.688774109 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.689989090 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.689995050 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.705425024 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.705511093 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.705691099 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.708164930 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.708164930 CEST49763443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.708184958 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.708194017 CEST4434976313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.715718985 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.715754986 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.716006041 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.716219902 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.716231108 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.725265980 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.725322008 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.725495100 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.725840092 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.725840092 CEST49764443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.725856066 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.725867033 CEST4434976413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.728929043 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.729080915 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.729167938 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.729510069 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.729528904 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.729537964 CEST49765443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.729543924 CEST4434976513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.733448029 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.733499050 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.733561993 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.733781099 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.733800888 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.740740061 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.740793943 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.740921974 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.741256952 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.741286993 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.747467041 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.747544050 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.747665882 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.747884035 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.747884035 CEST49762443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.747903109 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.747912884 CEST4434976213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.752331018 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.752374887 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.753011942 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.780477047 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.780519009 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.793086052 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.793157101 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.793301105 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.793416023 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.793436050 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.793447018 CEST49766443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.793452978 CEST4434976613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.804616928 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.804670095 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:42.804836988 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.805113077 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:42.805130005 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.352021933 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.352533102 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.352545977 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.353154898 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.353162050 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.388602018 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.389050007 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.389077902 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.389692068 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.389698982 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.414414883 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.420587063 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.420622110 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.421309948 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.421317101 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.452441931 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.452529907 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.452637911 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.457079887 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.458262920 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.458282948 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.458296061 CEST49767443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.458303928 CEST4434976713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.460697889 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.460725069 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.461527109 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.461532116 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.464756012 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.464831114 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.464912891 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.465132952 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.465167046 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.479795933 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.480168104 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.480200052 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.480639935 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.480648041 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.489698887 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.489846945 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.489954948 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.490112066 CEST49768443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.490129948 CEST4434976813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.550358057 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.550414085 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.550503016 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.562681913 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.562776089 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.562848091 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.585602999 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.585676908 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.585782051 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.609652996 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.609687090 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.609704018 CEST49770443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.609711885 CEST4434977013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.610635042 CEST49771443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.610661030 CEST4434977113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.611500978 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.611510992 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.611645937 CEST49769443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.611651897 CEST4434976913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.613643885 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.613689899 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.613727093 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.613735914 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.613760948 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.613786936 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.613984108 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.613997936 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.614125013 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.614135981 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.615168095 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615220070 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.615288019 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615315914 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.615319967 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615360022 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615547895 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615564108 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:43.615602016 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:43.615613937 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.111449957 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.111915112 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.112010002 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.112725019 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.112740993 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.212122917 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.212202072 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.212260962 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.212481976 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.212523937 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.212553024 CEST49772443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.212568998 CEST4434977213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.215965033 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.215992928 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.216065884 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.216283083 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.216291904 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.249819040 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.250253916 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.250276089 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.250775099 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.250780106 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.255234957 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.255584955 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.255599022 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.255964994 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.255969048 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.262831926 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.263207912 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.263243914 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.263489962 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.263497114 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.294714928 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.295089960 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.295120955 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.295588970 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.295597076 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.348746061 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.348819017 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.348869085 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.349009037 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.349029064 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.349040031 CEST49774443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.349045992 CEST4434977413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.351977110 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.352015972 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.352077007 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.352236032 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.352251053 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.355034113 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.355119944 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.355168104 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.355308056 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.355313063 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.355340004 CEST49773443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.355344057 CEST4434977313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.357999086 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.358035088 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.358097076 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.358227015 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.358238935 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.363317013 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.363396883 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.363439083 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.363545895 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.363559961 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.363578081 CEST49776443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.363583088 CEST4434977613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.366014004 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.366058111 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.366111994 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.366255045 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.366276979 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.399770021 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.399835110 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.399883986 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.400075912 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.400093079 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.400105000 CEST49775443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.400110006 CEST4434977513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.402671099 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.402723074 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.402782917 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.402920961 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.402939081 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.887624025 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.888096094 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.888104916 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.888531923 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.888536930 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.981197119 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.981714010 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.981750965 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.982235909 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.982243061 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.997594118 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.997690916 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.997777939 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.997862101 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.997879982 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:44.997891903 CEST49777443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:44.997899055 CEST4434977713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.001816988 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.001858950 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.001925945 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.002083063 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.002100945 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.010859013 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.011365891 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.011389971 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.011837006 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.011842966 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.014483929 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.014851093 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.014879942 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.015248060 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.015254021 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.051748991 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.052196026 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.052222013 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.052625895 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.052630901 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.082334042 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.082487106 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.082544088 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.082659006 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.082683086 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.082695961 CEST49781443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.082704067 CEST4434978113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.085192919 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.085227013 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.085294962 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.085547924 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.085560083 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.113476992 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.113559961 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.113626003 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.113838911 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.113854885 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.113867044 CEST49780443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.113873005 CEST4434978013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.114068031 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.114128113 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.114213943 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.114304066 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.114320040 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.114334106 CEST49778443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.114341021 CEST4434977813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.116914988 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.116965055 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.117058039 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.117176056 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.117219925 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.117230892 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.117252111 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.117275000 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.117465973 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.117479086 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.153866053 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.154006958 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.154078007 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.154218912 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.154253006 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.154267073 CEST49779443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.154274940 CEST4434977913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.156944990 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.156965971 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.157181025 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.157361984 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.157372952 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.644562960 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.645225048 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.645246029 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.645510912 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.645514965 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.719650030 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.720319033 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.720346928 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.721215010 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.721223116 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.744960070 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.745038986 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.745151043 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.745450974 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.745450974 CEST49782443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.745472908 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.745481014 CEST4434978213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.748678923 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.748711109 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.748784065 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.749152899 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.749167919 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.767304897 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.772124052 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.772141933 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.772684097 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.772689104 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.780783892 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.781147957 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.781225920 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.781591892 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.781608105 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.794306993 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.794807911 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.794851065 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.795044899 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.795053005 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.819454908 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.819514990 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.819643974 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.819916964 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.819916964 CEST49783443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.819936991 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.819948912 CEST4434978313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.822457075 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.822494984 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.822678089 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.822895050 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.822909117 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.869112968 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.869185925 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.869369030 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.869673967 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.869693995 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.869707108 CEST49784443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.869714022 CEST4434978413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.872566938 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.872605085 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.872687101 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.872812986 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.872824907 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.883739948 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.883857965 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.883913994 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.884011030 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.884011984 CEST49785443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.884059906 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.884089947 CEST4434978513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.888250113 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.888272047 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.888328075 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.888767958 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.888778925 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.893802881 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.893960953 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.894026041 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.894145012 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.894169092 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.894192934 CEST49786443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.894208908 CEST4434978613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.896044970 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.896064043 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:45.896151066 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.896270990 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:45.896285057 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.384114981 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.384625912 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.384644985 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.385076046 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.385081053 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.456501007 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.456964970 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.456994057 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.457396030 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.457402945 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.482841969 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.482916117 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.482975006 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.483182907 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.483203888 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.483217001 CEST49787443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.483225107 CEST4434978713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.485924006 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.485959053 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.486089945 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.486254930 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.486269951 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.505666018 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.506052971 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.506098986 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.506459951 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.506465912 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.531722069 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.532129049 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.532164097 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.532967091 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.532974958 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.555546045 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.555604935 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.555784941 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.555854082 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.555874109 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.555888891 CEST49788443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.555896997 CEST4434978813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.558486938 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.558527946 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.558619022 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.558813095 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.558830023 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.562247992 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.562582970 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.562598944 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.563045979 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.563050985 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.604434967 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.604495049 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.604569912 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.604739904 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.604751110 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.604763985 CEST49789443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.604768991 CEST4434978913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.607327938 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.607363939 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.607541084 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.607682943 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.607700109 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.632956982 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.633018970 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.633074999 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.633202076 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.633218050 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.633229971 CEST49791443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.633235931 CEST4434979113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.635802984 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.635845900 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.635941982 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.636079073 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.636095047 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.678383112 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.678442001 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.678498030 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.678689957 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.678689957 CEST49790443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.678698063 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.678704977 CEST4434979013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.681205988 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.681226015 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:46.681289911 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.681406975 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:46.681416988 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.136322021 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.137017012 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.137048960 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.137618065 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.137624979 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.227926970 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.228372097 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.228399992 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.228835106 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.228841066 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.237174034 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.237234116 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.237376928 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.237654924 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.237673044 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.237683058 CEST49792443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.237692118 CEST4434979213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.241856098 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.241906881 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.242297888 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.242615938 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.242629051 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.279650927 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.280091047 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.280123949 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.280528069 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.280543089 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.315057039 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.317533970 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.317545891 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.318511009 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.318516970 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.333055973 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.333828926 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.333872080 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.333873034 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.334017038 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.334105968 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.334506035 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.334506035 CEST49793443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.334525108 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.334536076 CEST4434979313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.334994078 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.335000992 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.339227915 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.339263916 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.339339018 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.339679003 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.339689970 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.384310007 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.384392023 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.384490967 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.384797096 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.384816885 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.384826899 CEST49794443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.384833097 CEST4434979413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.389842033 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.389870882 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.389939070 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.390109062 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.390120983 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.415405989 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.415462971 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.415724993 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.415960073 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.415971041 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.416009903 CEST49796443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.416014910 CEST4434979613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.419959068 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.419990063 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.420083046 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.420322895 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.420336962 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.438640118 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.438787937 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.438858986 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.439165115 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.439181089 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.439263105 CEST49795443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.439269066 CEST4434979513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.445030928 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.445043087 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.445111036 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.445288897 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.445302010 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.902225971 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.946733952 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.955013990 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.955023050 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.955750942 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.955755949 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.979815960 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.980508089 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.980531931 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:47.980942965 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:47.980947971 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.007538080 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.008429050 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.008455992 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.009042025 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.009049892 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.036696911 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.037065983 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.037091017 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.037596941 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.037602901 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.054481030 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.054559946 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.055177927 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.055279970 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.055304050 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.055315971 CEST49798443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.055321932 CEST4434979813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.058763981 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.058799982 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.059077024 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.059283972 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.059298038 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.081820965 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.081891060 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.082097054 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.082241058 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.082259893 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.082269907 CEST49799443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.082276106 CEST4434979913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.087513924 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.087563992 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.087805033 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.087973118 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.087989092 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.100152016 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.100816011 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.100864887 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.101458073 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.101478100 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.109843016 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.109922886 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.109980106 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.110084057 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.110109091 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.110141039 CEST49801443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.110150099 CEST4434980113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.115559101 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.115596056 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.115791082 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.116030931 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.116044998 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.137662888 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.137723923 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.137793064 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.198299885 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.198448896 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.198537111 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.255006075 CEST49800443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.255032063 CEST4434980013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.259114027 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.259114981 CEST49802443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.259166956 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.259181023 CEST4434980213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.264777899 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.264832020 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.264892101 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.265614986 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.265665054 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.265794039 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.265994072 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.266012907 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.266172886 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.266190052 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.696554899 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.697213888 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.697252989 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.697954893 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.697962046 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.726993084 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.727473021 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.727505922 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.727912903 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.727919102 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.787285089 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.787760019 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.787785053 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.788327932 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.788332939 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.797043085 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.797128916 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.797187090 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.797415972 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.797415972 CEST49803443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.797441959 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.797455072 CEST4434980313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.802628040 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.802670956 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.802730083 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.803144932 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.803158998 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.827229977 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.827284098 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.827332973 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.827425003 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.827446938 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.827457905 CEST49804443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.827464104 CEST4434980413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.831264019 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.831291914 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.831346035 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.831520081 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.831535101 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.892272949 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.892337084 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.892384052 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.893043041 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.893055916 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.893065929 CEST49805443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.893069983 CEST4434980513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.898004055 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.898047924 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.898109913 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.898297071 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.898317099 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.906944990 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.907438040 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.907464981 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.908087015 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.908092976 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.910124063 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.910449028 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.910466909 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:48.912111998 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:48.912117958 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.009251118 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.009375095 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.009432077 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.009602070 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.009624004 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.009635925 CEST49807443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.009641886 CEST4434980713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.012475967 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.012517929 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.012599945 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.012835026 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.012847900 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.015043974 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.015199900 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.015256882 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.015285015 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.015300989 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.015316963 CEST49806443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.015324116 CEST4434980613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.021441936 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.021471977 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.021528959 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.021663904 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.021676064 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.443136930 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.443770885 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.443803072 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.444327116 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.444340944 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.507260084 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.507895947 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.507917881 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.508414984 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.508419991 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.542267084 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.542716026 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.542732954 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.543175936 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.543183088 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.545243025 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.545336008 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.545384884 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.545535088 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.545553923 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.545567036 CEST49808443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.545572996 CEST4434980813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.550827026 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.550899982 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.550956011 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.551280022 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.551301956 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.626874924 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.627049923 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.627104998 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.627412081 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.627449036 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.627470970 CEST49809443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.627476931 CEST4434980913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.634103060 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.634169102 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.634248018 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.634577990 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.634601116 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.642359018 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.642425060 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.642468929 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.643299103 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.643311977 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.643323898 CEST49810443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.643328905 CEST4434981013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.648178101 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.648216009 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.648324013 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.648459911 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.648474932 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.663475990 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.664611101 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.664611101 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.664649963 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.664660931 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.703871965 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.705341101 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.705341101 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.705360889 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.705368996 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.773772001 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.773845911 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.774064064 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.774065018 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.774125099 CEST49811443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.774142981 CEST4434981113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.776972055 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.777004957 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.777154922 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.777317047 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.777328968 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.803654909 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.803725958 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.803952932 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.803952932 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.804172039 CEST49812443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.804188967 CEST4434981213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.806545973 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.806583881 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.806739092 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.806818962 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:49.806828976 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:49.946388960 CEST4973680192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:39:49.951705933 CEST8049736185.199.109.153192.168.2.4
                                                              Oct 6, 2024 21:39:49.952475071 CEST4973680192.168.2.4185.199.109.153
                                                              Oct 6, 2024 21:39:50.185533047 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.186589003 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.186589003 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.186630964 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.186644077 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.275242090 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.275887966 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.275935888 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.276350975 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.276357889 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.284554958 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.284629107 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.284821033 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.284954071 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.284972906 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.285228014 CEST49813443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.285235882 CEST4434981313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.295972109 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.296017885 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.296147108 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.296278000 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.296291113 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.312850952 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.313653946 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.313693047 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.314141989 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.314151049 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.375943899 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.376013041 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.376394987 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.376395941 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.376549959 CEST49814443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.376574993 CEST4434981413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.379923105 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.379966974 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.380156994 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.380209923 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.380218029 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.410670042 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.411609888 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.411629915 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.414633036 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.414643049 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.415908098 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.415990114 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.416182041 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.416512966 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.416529894 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.416567087 CEST49815443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.416574955 CEST4434981513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.422635078 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.422677040 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.426732063 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.426978111 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.426994085 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.454566002 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.455521107 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.455521107 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.455547094 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.455564022 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.509850979 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.509947062 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.510226965 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.510226965 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.510634899 CEST49816443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.510648966 CEST4434981613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.512947083 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.512993097 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.513123035 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.513292074 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.513305902 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.554948092 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.555103064 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.555356979 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.555356979 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.555515051 CEST49817443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.555532932 CEST4434981713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.558090925 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.558125973 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.558265924 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.558434010 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.558448076 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.973659992 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.974131107 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.974154949 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:50.974591970 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:50.974596024 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.014446020 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.014997005 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.015021086 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.015542984 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.015547991 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.083141088 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.083200932 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.083255053 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.083447933 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.083463907 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.083488941 CEST49818443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.083494902 CEST4434981813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.086268902 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.086291075 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.086395979 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.086576939 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.086591005 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.097558022 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.097969055 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.097979069 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.098510981 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.098515034 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.124341965 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.124397993 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.124557972 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.124608994 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.124623060 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.124634027 CEST49819443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.124639988 CEST4434981913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.128036976 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.128057957 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.128148079 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.128411055 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.128424883 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.159467936 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.160156012 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.160192966 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.161730051 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.161737919 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.190428019 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.190481901 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.190556049 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.190856934 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.190881014 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.201649904 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.201718092 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.201863050 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.201885939 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.201903105 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.201915979 CEST49820443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.201920986 CEST4434982013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.202905893 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.203274012 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.203288078 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.203675032 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.203680038 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.204596043 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.204629898 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.204715967 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.204818010 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.204828978 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.261318922 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.261416912 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.261570930 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.261601925 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.261626005 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.261637926 CEST49821443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.261643887 CEST4434982113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.264259100 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.264318943 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.264456987 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.264630079 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.264645100 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.300976992 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.301068068 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.301147938 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.303266048 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.303283930 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.303294897 CEST49822443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.303299904 CEST4434982213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.306243896 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.306292057 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.306354046 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.306562901 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.306575060 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.729484081 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.732055902 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.732105970 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.733120918 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.733128071 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.758408070 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.758950949 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.758985043 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.759428978 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.759437084 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.828386068 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.828453064 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.828500986 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.828970909 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.828989983 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.829004049 CEST49823443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.829009056 CEST4434982313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.835556030 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.835601091 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.835660934 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.835808992 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.835819960 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.839184046 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.839464903 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.840368032 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.840368032 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.840390921 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.840408087 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.840559006 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.840575933 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.840950012 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.841636896 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.841697931 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:39:51.857474089 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.857526064 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.857594967 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.857768059 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.857779980 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.857789993 CEST49824443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.857795000 CEST4434982413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.860771894 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.860805035 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.860876083 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.861043930 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.861054897 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.892158031 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:39:51.901108980 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.901498079 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.901519060 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.902062893 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.902066946 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.938703060 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.938766956 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.938864946 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.939594984 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.939614058 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.940009117 CEST49826443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.940015078 CEST4434982613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.941890001 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.944349051 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.944371939 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.944909096 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.944915056 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.948362112 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.948391914 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.948987007 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.949250937 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:51.949259996 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:51.999973059 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.000047922 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.000149965 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.000555992 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.000575066 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.000598907 CEST49827443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.000605106 CEST4434982713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.034621000 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.034668922 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.035587072 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.036664963 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.036681890 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.047688961 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.047864914 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.047954082 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.053735971 CEST49828443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.053750038 CEST4434982813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.058722019 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.058759928 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.059217930 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.059655905 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.059670925 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.469768047 CEST4972480192.168.2.4199.232.214.172
                                                              Oct 6, 2024 21:39:52.474351883 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.474834919 CEST8049724199.232.214.172192.168.2.4
                                                              Oct 6, 2024 21:39:52.474904060 CEST4972480192.168.2.4199.232.214.172
                                                              Oct 6, 2024 21:39:52.513227940 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.513261080 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.513530970 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.517364025 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.517369032 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.518448114 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.518460989 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.519094944 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.519098997 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.614073992 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.614221096 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.614283085 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.616893053 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.616914034 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.616925955 CEST49829443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.616930962 CEST4434982913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.617048979 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.617100954 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.617211103 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.619357109 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.619363070 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.619371891 CEST49830443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.619374990 CEST4434983013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.621841908 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.621893883 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.621951103 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.622344017 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.622360945 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.623027086 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.623626947 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.623648882 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.624420881 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.624427080 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.625003099 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.625035048 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.625406981 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.625674009 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.625685930 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.683612108 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.713273048 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.726872921 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.726936102 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.727020025 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.737494946 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.753535032 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.788320065 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.788330078 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.789273977 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.789278984 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.789880991 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.789904118 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.790716887 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.790724993 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.791217089 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.791244030 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.791256905 CEST49831443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.791264057 CEST4434983113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.797569036 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.797614098 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.797677040 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.798063993 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.798074961 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.885081053 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.885674000 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.885718107 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.885934114 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.885934114 CEST49832443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.885953903 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.885965109 CEST4434983213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.889379025 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.889455080 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.889496088 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.890520096 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.890561104 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.890614033 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.890875101 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.890892982 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.890903950 CEST49833443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.890908957 CEST4434983313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.899928093 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.899943113 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.899995089 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.900448084 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.900463104 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:52.900732040 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:52.900743961 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.313762903 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.314270973 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.314300060 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.316164970 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.318030119 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.318042040 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.318377972 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.318416119 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.318892002 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.318897963 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412596941 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412604094 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412664890 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.412693024 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412892103 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412930965 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.412952900 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.412972927 CEST49834443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.412978888 CEST4434983413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.417233944 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.417284012 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.417371035 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.417665005 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.417676926 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.418956995 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.419025898 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.419105053 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.419210911 CEST49835443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.419230938 CEST4434983513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.423976898 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.424029112 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.424108982 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.424490929 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.424504995 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.451163054 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.451663017 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.451693058 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.452097893 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.452104092 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.551965952 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.552031994 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.552087069 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.552381039 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.552402973 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.552412987 CEST49836443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.552418947 CEST4434983613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.555207014 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.555262089 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.555335045 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.555512905 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.555533886 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.562067986 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.562483072 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.562508106 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.562997103 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.563003063 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.599793911 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.600430965 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.600450039 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.600966930 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.600972891 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.665611029 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.665643930 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.665694952 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.665714025 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.665730000 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.665755033 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.665783882 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.665981054 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.666003942 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.666017056 CEST49838443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.666023016 CEST4434983813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.668819904 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.668859959 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.668943882 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.669075012 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.669085026 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.702719927 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.702784061 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.702924967 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.702996016 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.703052998 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.703080893 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.703093052 CEST49837443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.703099012 CEST4434983713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.706351995 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.706427097 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:53.706520081 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.706676006 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:53.706686020 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.085699081 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.086167097 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.086205006 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.086602926 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.086607933 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.087205887 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.087538958 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.087570906 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.087856054 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.087863922 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.189757109 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.189785004 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.189836979 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.189855099 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.189868927 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.189949989 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190339088 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190351009 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.190360069 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.190380096 CEST49839443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190385103 CEST4434983913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.190412998 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.190567970 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190706015 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190716028 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.190747023 CEST49840443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.190752029 CEST4434984013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.193383932 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193412066 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.193470955 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193599939 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193628073 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.193737030 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193744898 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193754911 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.193876028 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.193886042 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.220666885 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.221240044 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.221256971 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.221915007 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.221924067 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.323350906 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.323429108 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.323560953 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.323681116 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.323703051 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.323717117 CEST49841443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.323723078 CEST4434984113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.326565027 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.326611042 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.326668978 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.326811075 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.326822042 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.335733891 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.336137056 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.336152077 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.336570024 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.336575031 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.336708069 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.336980104 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.337009907 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.337310076 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.337315083 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.434890985 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.434974909 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.435040951 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.435277939 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.435277939 CEST49843443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.435301065 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.435312986 CEST4434984313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.437995911 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438043118 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.438113928 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438296080 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438308001 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.438456059 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.438676119 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.438863993 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438910961 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438925028 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.438932896 CEST49842443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.438937902 CEST4434984213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.441102982 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.441133976 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.441199064 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.441447973 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.441462040 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.824811935 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.825473070 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.825506926 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.825922012 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.825927973 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.880460024 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.881005049 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.881038904 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.881465912 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.881477118 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.934590101 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.934669018 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.934798956 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.935003042 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.935024023 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.935060978 CEST49845443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.935067892 CEST4434984513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.938119888 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.938218117 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.938301086 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.938474894 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.938519001 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.966614008 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.967109919 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.967148066 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.967554092 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.967561007 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.984929085 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.985105991 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.985304117 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.985344887 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.985367060 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.985378981 CEST49844443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.985384941 CEST4434984413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.992091894 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.992172956 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:54.992260933 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.992491007 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:54.992523909 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.070302963 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.070463896 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.070533991 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.070705891 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.070727110 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.070785999 CEST49846443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.070791960 CEST4434984613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.074352980 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.074383020 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.074564934 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.074805975 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.074815035 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.094667912 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.095189095 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.095204115 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.096247911 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.096254110 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.106996059 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.107496977 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.107521057 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.107950926 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.107958078 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.197329044 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.197926998 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.198007107 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.198065996 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.198065996 CEST49848443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.198080063 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.198084116 CEST4434984813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.201159954 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.201198101 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.201286077 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.201492071 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.201508999 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.210364103 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.210439920 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.210506916 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.210663080 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.210683107 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.210694075 CEST49847443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.210700989 CEST4434984713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.213145018 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.213187933 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.213397026 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.213615894 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.213627100 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.581608057 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.582101107 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.582133055 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.582632065 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.582638979 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.633089066 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.633569956 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.633599043 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.634044886 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.634049892 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.681827068 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.681900024 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.681966066 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.682184935 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.682202101 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.682219982 CEST49849443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.682225943 CEST4434984913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.685193062 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.685228109 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.685414076 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.685611963 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.685619116 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.720536947 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.721082926 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.721093893 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.721982002 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.721987009 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.731815100 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.731971025 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.732032061 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.732203960 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.732203960 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.732203960 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.732203960 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.734745026 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.734776974 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.734849930 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.735018969 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.735033989 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.820916891 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.821527004 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.821599007 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.821804047 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.821820974 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.821830988 CEST49851443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.821836948 CEST4434985113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.825983047 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.826018095 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.826112032 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.826335907 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.826347113 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.847960949 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.848481894 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.848512888 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.849065065 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.849075079 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.851798058 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.852868080 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.852889061 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.853637934 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.853642941 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.948373079 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.950694084 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.950776100 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.950861931 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.950892925 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.950925112 CEST49853443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.950932980 CEST4434985313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952584028 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952656984 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952727079 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.952758074 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952779055 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952832937 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.952852964 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952924013 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.952924013 CEST49852443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.952934027 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.952941895 CEST4434985213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.953999043 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.954044104 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.954339981 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.954624891 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.954639912 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.956231117 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.956240892 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:55.956348896 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.956485987 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:55.956496954 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.032991886 CEST49850443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.033029079 CEST4434985013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.329144955 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.333183050 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.333256960 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.333744049 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.333751917 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.382900953 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.383419991 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.383464098 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.383980989 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.383987904 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.431243896 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.431332111 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.431416988 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.431737900 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.431737900 CEST49854443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.431767941 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.431781054 CEST4434985413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.437060118 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.437103987 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.437227964 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.437654972 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.437673092 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.487637043 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.491992950 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.492002964 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.493037939 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.493042946 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.503446102 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.503531933 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.503676891 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.512382984 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.512382984 CEST49855443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.512414932 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.512429953 CEST4434985513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.533454895 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.533521891 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.533689976 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.535845041 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.535876989 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.592113018 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.592160940 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.592207909 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.592262030 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.592696905 CEST49856443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.592709064 CEST4434985613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.601897001 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.601950884 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.602113008 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.602579117 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.602596045 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.629018068 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.630183935 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.630223989 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.630803108 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.631526947 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.631534100 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.632133961 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.632148027 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.633164883 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.633169889 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.733112097 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.733251095 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.733516932 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.734818935 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.734842062 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.734852076 CEST49858443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.734858036 CEST4434985813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.734966993 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.735042095 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.735104084 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.740514040 CEST49857443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.740529060 CEST4434985713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.753066063 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.753107071 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.753371954 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.756057978 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.756094933 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.756278992 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.757551908 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.757575989 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:56.757671118 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:56.757685900 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.085499048 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.088491917 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.088502884 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.089186907 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.089190960 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.179022074 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.179884911 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.179912090 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.185235023 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.185461044 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.185534954 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.209722996 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.209732056 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.210911989 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.210911989 CEST49859443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.210928917 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.210939884 CEST4434985913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.213535070 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.213555098 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.213733912 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.213872910 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.213891029 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.264178038 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.264626026 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.264652014 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.265331030 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.265336990 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.306072950 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.306133032 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.306197882 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.306257010 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.306355000 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.374984026 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.375597000 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.375734091 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.395526886 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.395526886 CEST49860443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.395554066 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.395566940 CEST4434986013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.396855116 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.396883965 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.396919966 CEST49861443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.396928072 CEST4434986113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.399470091 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.399514914 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.399584055 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.399703979 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.399719954 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.400333881 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.400348902 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.400459051 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.400531054 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.400542974 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.424019098 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.424597979 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.424618006 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.427206039 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.427211046 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.434585094 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.435010910 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.435034990 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.435576916 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.435581923 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.526843071 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.527131081 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.527307987 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.537733078 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.537988901 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.538036108 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.538109064 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.545324087 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.545362949 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.545378923 CEST49862443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.545386076 CEST4434986213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.547897100 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.547925949 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.547929049 CEST49863443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.547936916 CEST4434986313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.555973053 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.556010962 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.556142092 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.556991100 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.557008028 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.558110952 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.558144093 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.558207035 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.558413029 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.558428049 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.848881960 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.849325895 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.849368095 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:57.849906921 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:57.849915981 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.051024914 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.052007914 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.052028894 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.052041054 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.052521944 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.052526951 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.052961111 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.052977085 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.053361893 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.053366899 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.151654959 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.151876926 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.151926994 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.151941061 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.152124882 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.152184963 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.152203083 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.152213097 CEST49866443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.152219057 CEST4434986613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.152717113 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.152975082 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.153058052 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.153112888 CEST49865443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.153116941 CEST4434986513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.155002117 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155039072 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.155096054 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155186892 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155195951 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.155250072 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155339956 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155352116 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.155381918 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.155395031 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.198930025 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.199038029 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.199114084 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.199311972 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.199336052 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.199351072 CEST49864443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.199358940 CEST4434986413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.202007055 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.202049971 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.202115059 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.202284098 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.202297926 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.202780008 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.203155994 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.203178883 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.203577995 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.203586102 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.220257998 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.220752001 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.220774889 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.221275091 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.221281052 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.303013086 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.304588079 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.304656029 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.304749012 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.304766893 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.304781914 CEST49868443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.304790020 CEST4434986813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.307687998 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.307712078 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.307782888 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.307971001 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.307985067 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.326374054 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.326699972 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.326752901 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.326795101 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.326795101 CEST49867443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.326817989 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.326843977 CEST4434986713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.330053091 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.330091953 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.330202103 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.330609083 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.330619097 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.793052912 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.793585062 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.793610096 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.794048071 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.794053078 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.801567078 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.802210093 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.802229881 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.802648067 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.802654028 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.841960907 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.842535973 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.842588902 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.842968941 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.842979908 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.892620087 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.892647982 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.892697096 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.892712116 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.892743111 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.893209934 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.893228054 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.893237114 CEST49870443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.893243074 CEST4434987013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.899230957 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.899281979 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.899498940 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.899632931 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.899646044 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.902518988 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.902589083 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.902906895 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.902976990 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.902990103 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.903000116 CEST49869443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.903004885 CEST4434986913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.906729937 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.906768084 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.906877041 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.907031059 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.907046080 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.941556931 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.941767931 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.941829920 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.941891909 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.941893101 CEST49871443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.941917896 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.941930056 CEST4434987113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.944791079 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.944837093 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.944964886 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.945159912 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.945174932 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.960746050 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.961500883 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.961524963 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.962057114 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.962064981 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.977761030 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.978207111 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.978224993 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:58.978763103 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:58.978768110 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.061903000 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.061973095 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.062031984 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.062222004 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.062242985 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.062256098 CEST49872443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.062262058 CEST4434987213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.065876007 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.065926075 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.066008091 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.066643953 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.066662073 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.079538107 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.079632044 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.079822063 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.079822063 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.079822063 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.082823038 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.082845926 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.082902908 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.083043098 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.083056927 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.394581079 CEST49873443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.394610882 CEST4434987313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.553864002 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.555620909 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.555653095 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.556694984 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.556699991 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.562014103 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.562411070 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.562436104 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.563076973 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.563083887 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.607642889 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.608145952 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.608190060 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.608582973 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.608587980 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.655627966 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.655756950 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.656017065 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.656312943 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.656312943 CEST49875443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.656332970 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.656337976 CEST4434987513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.661485910 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.661540031 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.661612988 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.661967993 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.661983013 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.665009022 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.665293932 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.665355921 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.665390015 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.665453911 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.665482998 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.665503025 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.665523052 CEST49874443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.665529013 CEST4434987413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.667736053 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.667777061 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.668009043 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.668148994 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.668159962 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.711333036 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.711427927 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.711590052 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.711821079 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.711834908 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.711846113 CEST49876443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.711852074 CEST4434987613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.714555979 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.714581013 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.714699030 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.714874983 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.714894056 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.725229025 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.725754023 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.725775003 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.726087093 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.726090908 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.739753962 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.740154982 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.740170002 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.740784883 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.740788937 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.826817989 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.826829910 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.826889038 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.826936007 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.826936007 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.827095032 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.827095032 CEST49878443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.827116966 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.827127934 CEST4434987813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.829973936 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.830023050 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.830140114 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.830415964 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.830432892 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.844197989 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.844357014 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.844424009 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.844454050 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.844455004 CEST49877443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.844464064 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.844471931 CEST4434987713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.846890926 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.846934080 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:39:59.847028971 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.847209930 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:39:59.847223043 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.308806896 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.309556007 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.309575081 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.310554981 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.310559988 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.316052914 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.316505909 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.316523075 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.316976070 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.316981077 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.387847900 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.388451099 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.388472080 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.388966084 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.388971090 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.409218073 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.409343958 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.409409046 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.409661055 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.409681082 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.409691095 CEST49879443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.409697056 CEST4434987913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.412576914 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.412638903 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.412749052 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.412905931 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.412923098 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.424396038 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.424535990 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.424581051 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.424602032 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.424642086 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.424870968 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.424880028 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.424890995 CEST49880443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.424895048 CEST4434988013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.427825928 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.427905083 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.427984953 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.428144932 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.428159952 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.466422081 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.466895103 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.466918945 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.467349052 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.467354059 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.496514082 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.496721983 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.496792078 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.496870041 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.496870041 CEST49881443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.496896982 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.496905088 CEST4434988113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.499706030 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.499763966 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.499830961 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.499990940 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.500006914 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.513864994 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.514265060 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.514290094 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.514765024 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.514769077 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.565073013 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.565164089 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.565241098 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.565325975 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.565432072 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.565432072 CEST49882443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.565454960 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.565470934 CEST4434988213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.568332911 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.568381071 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.568465948 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.568631887 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.568645954 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.617166996 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.617414951 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.617486954 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.617578983 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.617594004 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.617599964 CEST49883443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.617604971 CEST4434988313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.621942997 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.621989965 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:00.622133970 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.622375011 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:00.622395992 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.075998068 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.076704025 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.076726913 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.077809095 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.077814102 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.106255054 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.126796961 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.126838923 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.129183054 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.129189014 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.181801081 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.182127953 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.182180882 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.182185888 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.182234049 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.182470083 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.182488918 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.182501078 CEST49884443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.182507038 CEST4434988413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.190054893 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.190114975 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.190264940 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.192322016 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.192337036 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.228586912 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.228650093 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.228768110 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.229402065 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.229413986 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.229448080 CEST49885443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.229451895 CEST4434988513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.236048937 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.236068010 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.236128092 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.236327887 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.236334085 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.274070024 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.274893045 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.274909019 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.276232004 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.276237011 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.282361984 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.282989025 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.283015013 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.287308931 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.287318945 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.373716116 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.373964071 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.374180079 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.374244928 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.374593973 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.374609947 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.375437975 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.375443935 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.377136946 CEST49887443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.377150059 CEST4434988713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.385258913 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.385283947 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.385351896 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.385611057 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.385622978 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.389866114 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.390116930 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.390160084 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.390176058 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.390217066 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.390413046 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.390436888 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.390446901 CEST49886443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.390454054 CEST4434988613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.395704985 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.395737886 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.395800114 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.395905972 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.395915985 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.476432085 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.476583958 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.476696968 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.477134943 CEST49888443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.477153063 CEST4434988813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.481903076 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.481950998 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.482152939 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.482315063 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.482326984 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.741059065 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:40:01.741123915 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:40:01.742687941 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:40:01.852832079 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.872548103 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:01.900736094 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:01.916363955 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.058034897 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.060684919 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.103866100 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.103868961 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.154836893 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.198643923 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.299645901 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.299659967 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.300384998 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.300403118 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.300846100 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.300870895 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.301681995 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.301687956 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.301947117 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.301980972 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.302457094 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.302464962 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.302886963 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.302900076 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.303415060 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.303421021 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.305954933 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.305972099 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.306452990 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.306457043 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.315980911 CEST49825443192.168.2.4142.250.184.196
                                                              Oct 6, 2024 21:40:02.316004038 CEST44349825142.250.184.196192.168.2.4
                                                              Oct 6, 2024 21:40:02.398900032 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.398989916 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.399049044 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.399245024 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.399267912 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.399317980 CEST49893443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.399324894 CEST4434989313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.400532007 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.400558949 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.400635004 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.400640011 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.400895119 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.401406050 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.401792049 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.401848078 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.402460098 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.402487040 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.402564049 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.402766943 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.402780056 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.403107882 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.403131008 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.403143883 CEST49892443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.403151989 CEST4434989213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.403243065 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.403268099 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.403280020 CEST49889443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.403285980 CEST4434988913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.407422066 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.407497883 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.407557011 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.410957098 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.410985947 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.411118031 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.411134005 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.411173105 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.411215067 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.411226034 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.411421061 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.412138939 CEST49890443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.412147999 CEST4434989013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.415132999 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.415169001 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.415433884 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.415807962 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.415828943 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.415919065 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.416059017 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.416070938 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.416208982 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.416220903 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.416407108 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.416421890 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.416430950 CEST49891443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.416435957 CEST4434989113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.417627096 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.417644978 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.419389009 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.419398069 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:02.419518948 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.419768095 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:02.419776917 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155301094 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155323982 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155340910 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155725002 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155752897 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.155766964 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.155774117 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.156106949 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.156132936 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.156203985 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.156209946 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.156450987 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.156476974 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.156780958 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.156786919 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.156884909 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.156889915 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.157080889 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.157100916 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.157207966 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.157216072 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.157495975 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.157500982 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.158885002 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.158890009 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.253865957 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.253890038 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.253936052 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.253958941 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.253993988 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.254236937 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.254251003 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.254262924 CEST49897443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.254268885 CEST4434989713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255000114 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255055904 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255099058 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.255583048 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.255604982 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255618095 CEST49894443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.255624056 CEST4434989413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255707979 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255820990 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.255868912 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.256302118 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.256308079 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.256377935 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.256419897 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.256427050 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.256486893 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.256584883 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.256627083 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.257111073 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.257127047 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.257162094 CEST49895443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.257169008 CEST4434989513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.258222103 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258256912 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.258322001 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258413076 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258420944 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.258434057 CEST49896443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258438110 CEST4434989613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.258480072 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258490086 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.258521080 CEST49898443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.258524895 CEST4434989813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.260102987 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.260114908 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.261388063 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.261425018 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.261486053 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.261779070 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.261795044 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.262670040 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.262696028 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.262758970 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.262758970 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.262768030 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.262816906 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263156891 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263173103 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.263288975 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263297081 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.263544083 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263566017 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.263621092 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263777018 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.263788939 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.900738001 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901099920 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901287079 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.901309967 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901483059 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.901490927 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901565075 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901894093 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.901894093 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.901904106 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.901917934 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.902270079 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.902303934 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.902637959 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.902642965 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.905966997 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.906619072 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.906619072 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.906647921 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.906653881 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.910682917 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.911324024 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.911340952 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:03.911426067 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:03.911431074 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.000638008 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.000715971 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.000972033 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.000972033 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.001012087 CEST49902443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.001024961 CEST4434990213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.001141071 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.001218081 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.001388073 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.001552105 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.002123117 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.002474070 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.002976894 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.002976894 CEST49901443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.002985954 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.002995014 CEST4434990113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.004621029 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.004621029 CEST49900443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.004645109 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.004650116 CEST4434990013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.006396055 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.006611109 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.007123947 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007123947 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007136106 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007170916 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.007205009 CEST49899443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007219076 CEST4434989913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.007235050 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007239103 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007273912 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.007452011 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007481098 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007493973 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.007529020 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.007541895 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.008574963 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.008583069 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.008764982 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.009115934 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.009128094 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.009150982 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.009159088 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.009315968 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.009315968 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.009335041 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.011466026 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.011760950 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.011853933 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.011853933 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.012180090 CEST49903443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.012187004 CEST4434990313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.013812065 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.013847113 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.013978004 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.014035940 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.014046907 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.648425102 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.649342060 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.649342060 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.649372101 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.649382114 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.658879042 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.659306049 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.659334898 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.659794092 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.659799099 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.670872927 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.671334028 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.671353102 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.671904087 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.671910048 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.684367895 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.684678078 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.685080051 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.685081005 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.685096979 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.685105085 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.685348988 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.685383081 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.685691118 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.685698986 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.746525049 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.746597052 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.746659040 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.746685028 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.746721983 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.746774912 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.746972084 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.746999979 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.747010946 CEST49905443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.747016907 CEST4434990513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.749917030 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.749958992 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.750072956 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.750227928 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.750245094 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.758809090 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.758868933 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.758932114 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.760726929 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.760750055 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.760761976 CEST49908443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.760767937 CEST4434990813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.765454054 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.765481949 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.765594959 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.765774012 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.765789032 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.775929928 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.776127100 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.776241064 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.776360989 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.776381016 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.776391983 CEST49904443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.776398897 CEST4434990413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.778839111 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.778867960 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.779129982 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.779285908 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.779298067 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.786916971 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787019968 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787149906 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787161112 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787380934 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787395000 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787409067 CEST49907443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787414074 CEST4434990713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787611008 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787664890 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787914038 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787933111 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.787945032 CEST49906443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.787950993 CEST4434990613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.790488958 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790525913 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.790585041 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790638924 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790674925 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.790757895 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790776014 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:04.790796995 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790978909 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:04.790991068 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.404330969 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.404803038 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.404820919 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.405253887 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.405258894 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.415075064 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.415438890 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.415457010 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.415846109 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.415849924 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.443788052 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.444236994 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.444273949 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.444930077 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.444936037 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.451323986 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.451663971 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.451699018 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.452289104 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.452300072 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.464509964 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.467636108 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.467653990 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.468359947 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.468379021 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.504967928 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.505116940 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.505223036 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.505290031 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.505306959 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.505317926 CEST49909443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.505323887 CEST4434990913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.508306026 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.508343935 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.508430004 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.508709908 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.508723021 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516112089 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516134024 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516189098 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.516197920 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516262054 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516311884 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.516385078 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.516390085 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.516408920 CEST49910443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.516413927 CEST4434991013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.519298077 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.519334078 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.519418001 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.519583941 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.519603014 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.546684980 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.546883106 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.546936989 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.546941996 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.546997070 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.547060013 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.547075987 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.547085047 CEST49911443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.547091007 CEST4434991113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.550245047 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.550280094 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.550380945 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.550968885 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.550981045 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.554599047 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.555182934 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.555222988 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.555226088 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.555311918 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.555376053 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.555376053 CEST49912443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.555402040 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.555408001 CEST4434991213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.557535887 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.557576895 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.557660103 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.557806969 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.557817936 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.569582939 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.569655895 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.569766045 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.569930077 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.569930077 CEST49913443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.569945097 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.569950104 CEST4434991313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.571943045 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.571957111 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:05.572077036 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.572237015 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:05.572246075 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.147317886 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.173491955 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.180815935 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.180841923 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.182341099 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.182347059 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.184504986 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.185187101 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.185204029 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.186243057 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.186254978 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.192009926 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.192569971 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.192593098 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.193680048 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.193685055 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.211328983 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.211343050 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.212332010 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.212337017 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.262495995 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.276928902 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.277410030 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.277462959 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.277534008 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.277534008 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.284590006 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.284609079 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.284653902 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.284666061 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.284691095 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.290553093 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.290908098 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.290951967 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.290955067 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.291001081 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.292450905 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.292469025 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.293247938 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.293253899 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.293737888 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.293752909 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.293761969 CEST49917443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.293767929 CEST4434991713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.294953108 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.294953108 CEST49914443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.294966936 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.294975996 CEST4434991413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.295892000 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.295892000 CEST49916443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.295909882 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.295914888 CEST4434991613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.312726974 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.312787056 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.312886000 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.319982052 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.320018053 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.320077896 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.320297956 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.320312977 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.322544098 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.322599888 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.322709084 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.323498011 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.323524952 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.323698997 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.323698997 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.323709965 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.323847055 CEST49915443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.323852062 CEST4434991513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.325748920 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.325766087 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.325944901 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.325962067 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.326191902 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.326200962 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.326337099 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.326358080 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.326363087 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.396441936 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.396960974 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.397011042 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.397011995 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.397068977 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.400307894 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.400332928 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.400346994 CEST49918443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.400352955 CEST4434991813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.451592922 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.451637983 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.451688051 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.535728931 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.535751104 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.956100941 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.965115070 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.987214088 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.988420010 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.997315884 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.997330904 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.998145103 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.998150110 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.998760939 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.998785019 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:06.999366999 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:06.999372005 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.000022888 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.000044107 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.000719070 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.000727892 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.001058102 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.001070976 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.001496077 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.001502991 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.092710972 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.092803001 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.092890978 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.095041990 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.095453978 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.095527887 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.099020004 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.099255085 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.099306107 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.100205898 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.100269079 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.100378990 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.100419044 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.100454092 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.102493048 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.102503061 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.102514982 CEST49919443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.102519989 CEST4434991913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.103981018 CEST49920443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.104002953 CEST4434992013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.104861021 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.104873896 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.104882956 CEST49921443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.104888916 CEST4434992113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.106847048 CEST49922443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.106852055 CEST4434992213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.108949900 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.108993053 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.109231949 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.109808922 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.109824896 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.112287998 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.112306118 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.112561941 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.113044024 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.113056898 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.114542961 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.114553928 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.114700079 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.115262985 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.115277052 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.117574930 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.117588997 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.117640972 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.117924929 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.117933989 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.172452927 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.172846079 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.172864914 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.173320055 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.173325062 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.271687031 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.272003889 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.272144079 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.272201061 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.272211075 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.272222042 CEST49923443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.272227049 CEST4434992313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.275002003 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.275034904 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.275094032 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.275242090 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.275254965 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.671499968 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.672050953 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.672071934 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.672521114 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.672527075 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.749074936 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.749700069 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.749727964 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.749744892 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.750216007 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.750221968 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.750888109 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.750900984 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.751358032 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.751363039 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.775295019 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.775371075 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.775528908 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.775584936 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.775584936 CEST49927443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.775620937 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.775646925 CEST4434992713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.777899981 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.778208971 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.778227091 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.778480053 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.778501987 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.778769016 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.778776884 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.778783083 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.778918982 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.778930902 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.848460913 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.848613024 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.848673105 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.848849058 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.848860979 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.848870039 CEST49925443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.848875999 CEST4434992513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.849232912 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.849396944 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.849467039 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.849508047 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.849545002 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.850013971 CEST49926443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.850018978 CEST4434992613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.852144003 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852185965 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.852298021 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852431059 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852458000 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.852497101 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852514982 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.852652073 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852823973 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.852839947 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.880412102 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.880785942 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.880836964 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.880861044 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.880901098 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.881023884 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.881043911 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.881053925 CEST49924443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.881059885 CEST4434992413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.883795023 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.883821011 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.883893967 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.884043932 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.884057999 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.963231087 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.963733912 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.963756084 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:07.964170933 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:07.964175940 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.078243017 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.078306913 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.078352928 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.078600883 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.078612089 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.078623056 CEST49928443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.078629017 CEST4434992813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.083641052 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.083667040 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.083836079 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.084003925 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.084013939 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.412697077 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.413214922 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.413234949 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.413805008 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.413810968 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.488893986 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.489351988 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.489377022 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.489937067 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.489942074 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.490616083 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.490988970 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.491023064 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.491348028 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.491355896 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.513375998 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.513571978 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.513617992 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.513750076 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.513750076 CEST49929443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.513767004 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.513776064 CEST4434992913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.516545057 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.516581059 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.517011881 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.517143965 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.517153978 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.543768883 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.544116020 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.544126987 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.544606924 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.544611931 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.587447882 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.587830067 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.587899923 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.587949038 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.587949038 CEST49930443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.587961912 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.587965965 CEST4434993013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.589899063 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.590008020 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.590111017 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.590296030 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.590315104 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.590328932 CEST49931443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.590337038 CEST4434993113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.591180086 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.591211081 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.591803074 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.591823101 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.591826916 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.593113899 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.593137026 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.593266964 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.593420982 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.593425989 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.647676945 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.647835970 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.647887945 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.647890091 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.647934914 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.648036003 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.648051023 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.648056984 CEST49932443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.648062944 CEST4434993213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.651081085 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.651125908 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:08.651196003 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.651434898 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:08.651456118 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.784944057 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.785553932 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.785573006 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.786231995 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.786237955 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.908463955 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.909271002 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.909348011 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.910489082 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.910506964 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.912529945 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.912832975 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.912919044 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.912971973 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.912972927 CEST49933443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.913011074 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.913036108 CEST4434993313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.916121960 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.916167974 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.916229963 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.916439056 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.916451931 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.995152950 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.995516062 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.995940924 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.995971918 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.996162891 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.996181011 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.996726990 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.996732950 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.997068882 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.997076035 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.999165058 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:09.999552965 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:09.999572039 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.000049114 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.000053883 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.009013891 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.009119987 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.009228945 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.009298086 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.009382963 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.009428978 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.009459972 CEST49934443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.009478092 CEST4434993413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.012823105 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.012880087 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.012949944 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.013169050 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.013186932 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.097877979 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.097953081 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.097970009 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098005056 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098272085 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098289967 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098311901 CEST49937443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098318100 CEST4434993713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098774910 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098839045 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098928928 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098947048 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098953962 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098964930 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098973989 CEST49935443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.098982096 CEST4434993513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.098998070 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.099001884 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.099047899 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.099848032 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.099863052 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.099872112 CEST49936443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.099878073 CEST4434993613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.103106976 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103146076 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.103171110 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103210926 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.103244066 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103331089 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103523016 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103537083 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.103681087 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103694916 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.103899956 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.103909969 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.104024887 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.104110956 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.104120016 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.553838015 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.554361105 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.554393053 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.556063890 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.556070089 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.647053957 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.647658110 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.647681952 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.648122072 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.648128033 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.652800083 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653626919 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653707027 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.653737068 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653805017 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653841019 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.653867960 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653879881 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.653887987 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.653925896 CEST49938443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.653929949 CEST4434993813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.657006979 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.657040119 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.657120943 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.657392025 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.657413006 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.738333941 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.739337921 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.739337921 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.739362001 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.739367008 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.746093988 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.746216059 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.746481895 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.746481895 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.746506929 CEST49939443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.746534109 CEST4434993913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.749217033 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.749263048 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.749471903 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.749552011 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.749562025 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.756547928 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.759918928 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.759947062 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.760431051 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.760437012 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.779242039 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.780213118 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.780213118 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.780230045 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.780240059 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.838417053 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.838480949 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.838608980 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.838766098 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.838766098 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.838766098 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.838979959 CEST49942443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.838994026 CEST4434994213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.843261957 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.843305111 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.843653917 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.844120026 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.844134092 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.859885931 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.859978914 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.860093117 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.860125065 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.860244989 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.860245943 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.860245943 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.863914013 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.863926888 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.864151001 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.864254951 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.864265919 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.881412983 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.881468058 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.881644011 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.881681919 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.881982088 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.882256985 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.882256985 CEST49940443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.882285118 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.882297039 CEST4434994013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.884706974 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.884749889 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:10.884922028 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.885688066 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:10.885703087 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.165839911 CEST49941443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.165860891 CEST4434994113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.290821075 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.291424036 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.291435003 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.294673920 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.294680119 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.387949944 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.392062902 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.392090082 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.394674063 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.394679070 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.403021097 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.403314114 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.403613091 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.411017895 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.411046982 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.411072969 CEST49943443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.411079884 CEST4434994313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.418329000 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.418370008 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.418565035 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.418780088 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.418792009 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.490494967 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.490745068 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.490798950 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.490870953 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.497076988 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.499773026 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.499773026 CEST49944443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.499789000 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.499797106 CEST4434994413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.502244949 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.502244949 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.502271891 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.502281904 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.506669998 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.506710052 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.506886959 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.506999016 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.507014990 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.513081074 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.518069029 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.518083096 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.518465042 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.518469095 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.539974928 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.541600943 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.541600943 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.541626930 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.541636944 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.599205971 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.599540949 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.599673986 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.599673986 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.600073099 CEST49945443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.600086927 CEST4434994513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.606669903 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.606690884 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.608424902 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.608740091 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.608752966 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.639501095 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.639873028 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.640006065 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.640006065 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.640006065 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.640431881 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.640585899 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.640757084 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.640785933 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.640889883 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.641011000 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.641027927 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.641037941 CEST49946443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.641043901 CEST4434994613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.644637108 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.644659996 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.645020962 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.646233082 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.646233082 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.646243095 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.646260023 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.646476030 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.646624088 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.646637917 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:11.940929890 CEST49947443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:11.940963984 CEST4434994713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.222090960 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.223241091 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.223259926 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.224541903 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.224548101 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.231595039 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.232038975 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.232074976 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.232588053 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.232594013 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.284848928 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.285559893 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.285579920 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.286434889 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.286441088 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.286709070 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.287101984 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.287126064 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.288017988 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.288024902 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.299863100 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.300353050 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.300380945 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.301045895 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.301052094 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.323333025 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.323510885 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.323591948 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.323626041 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.323692083 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.323717117 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.323733091 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.323822021 CEST49948443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.323827982 CEST4434994813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.328010082 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.328052044 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.328142881 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.328443050 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.328454971 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.333456993 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.333920956 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.334053040 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.334182024 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.334192038 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.334203959 CEST49949443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.334208012 CEST4434994913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.337121010 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.337130070 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.337203979 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.337393045 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.337405920 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.384485960 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.384654999 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.384718895 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.384881973 CEST49952443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.384898901 CEST4434995213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.387535095 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.387564898 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.387631893 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.387927055 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.387944937 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.391841888 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.392205000 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.392250061 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.392262936 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.392353058 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.392354012 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.392394066 CEST49950443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.392401934 CEST4434995013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.395097017 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.395123959 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.395212889 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.395435095 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.395451069 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.399617910 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.400382996 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.400443077 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.400502920 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.400515079 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.400526047 CEST49951443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.400531054 CEST4434995113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.403865099 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.403894901 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.403955936 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.404177904 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.404192924 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.975790977 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.976279974 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.976300001 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.976766109 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.976772070 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.978202105 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.978455067 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.978466034 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:12.978800058 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:12.978806019 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.024209976 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.024774075 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.024800062 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.025180101 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.025185108 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.026539087 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.026887894 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.026910067 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.027331114 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.027338028 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.050117970 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.050571918 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.050599098 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.051135063 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.051140070 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078052998 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078113079 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078130007 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078186035 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078190088 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.078236103 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.078423977 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078449965 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.078470945 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.078484058 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.078614950 CEST49953443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.078620911 CEST4434995313.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.079001904 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.079005957 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.079020977 CEST49954443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.079024076 CEST4434995413.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.081805944 CEST49958443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.081835985 CEST4434995813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.081896067 CEST49958443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.082093000 CEST49959443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.082119942 CEST4434995913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.082180023 CEST49959443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.082225084 CEST49958443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.082237959 CEST4434995813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.082320929 CEST49959443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.082334995 CEST4434995913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.124850035 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125274897 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125323057 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.125341892 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125355959 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125469923 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.125574112 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.125586033 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125596046 CEST49956443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.125601053 CEST4434995613.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125719070 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.125930071 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.126077890 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.126127958 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.126127958 CEST49955443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.126143932 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.126152039 CEST4434995513.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.128571987 CEST49960443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.128597975 CEST4434996013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.128664017 CEST49960443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.128832102 CEST49961443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.128842115 CEST49960443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.128853083 CEST4434996013.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.128870010 CEST4434996113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.128978968 CEST49961443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.129071951 CEST49961443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.129089117 CEST4434996113.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.162705898 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.163399935 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.163453102 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.163472891 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.163486958 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.163505077 CEST49957443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.163511038 CEST4434995713.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.166629076 CEST49962443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.166644096 CEST4434996213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.166810989 CEST49962443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.167007923 CEST49962443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.167028904 CEST4434996213.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.723261118 CEST4434995813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.724189043 CEST49958443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.724189043 CEST49958443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.724224091 CEST4434995813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.724236012 CEST4434995813.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.730833054 CEST4434995913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.731661081 CEST49959443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.731662035 CEST49959443192.168.2.413.107.246.60
                                                              Oct 6, 2024 21:40:13.731686115 CEST4434995913.107.246.60192.168.2.4
                                                              Oct 6, 2024 21:40:13.731695890 CEST4434995913.107.246.60192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 6, 2024 21:38:47.331692934 CEST53633051.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:47.391978025 CEST53523611.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:48.409399033 CEST53601201.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:49.029588938 CEST5146853192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:49.029649973 CEST5912153192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:49.039150000 CEST53591211.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:49.039706945 CEST53514681.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:49.534255981 CEST6024253192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:49.534446955 CEST6137353192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:49.543790102 CEST53602421.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:49.544359922 CEST53613731.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:50.776668072 CEST5824953192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:50.776804924 CEST5998453192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:50.777055979 CEST5952853192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:50.777178049 CEST5709953192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:50.783653021 CEST53599841.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:50.783840895 CEST53570991.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:50.783935070 CEST53595281.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:50.783999920 CEST53582491.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:51.127743959 CEST5558253192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:51.128320932 CEST6431953192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:51.134862900 CEST53555821.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:51.135196924 CEST53643191.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:52.351332903 CEST5169453192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:52.351495028 CEST5821253192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:52.356530905 CEST6384953192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:52.356671095 CEST5041953192.168.2.41.1.1.1
                                                              Oct 6, 2024 21:38:52.358207941 CEST53516941.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:52.358397961 CEST53582121.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:52.363430977 CEST53638491.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:38:52.364176035 CEST53504191.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:39:03.996201992 CEST138138192.168.2.4192.168.2.255
                                                              Oct 6, 2024 21:39:05.736102104 CEST53503871.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:39:24.934485912 CEST53545921.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:39:46.953289032 CEST53534591.1.1.1192.168.2.4
                                                              Oct 6, 2024 21:39:47.689722061 CEST53614911.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Oct 6, 2024 21:38:49.029588938 CEST192.168.2.41.1.1.10xfc69Standard query (0)cyathe.github.ioA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.029649973 CEST192.168.2.41.1.1.10x8226Standard query (0)cyathe.github.io65IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.534255981 CEST192.168.2.41.1.1.10x4e4aStandard query (0)cyathe.github.ioA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.534446955 CEST192.168.2.41.1.1.10xc925Standard query (0)cyathe.github.io65IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.776668072 CEST192.168.2.41.1.1.10xebd6Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.776804924 CEST192.168.2.41.1.1.10x832fStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.777055979 CEST192.168.2.41.1.1.10xa117Standard query (0)www.instagram.comA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.777178049 CEST192.168.2.41.1.1.10xac97Standard query (0)www.instagram.com65IN (0x0001)false
                                                              Oct 6, 2024 21:38:51.127743959 CEST192.168.2.41.1.1.10xfd2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:51.128320932 CEST192.168.2.41.1.1.10x36edStandard query (0)www.google.com65IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.351332903 CEST192.168.2.41.1.1.10xb980Standard query (0)www.instagram.comA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.351495028 CEST192.168.2.41.1.1.10x91bbStandard query (0)www.instagram.com65IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.356530905 CEST192.168.2.41.1.1.10x768aStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.356671095 CEST192.168.2.41.1.1.10x5c5eStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Oct 6, 2024 21:38:49.039706945 CEST1.1.1.1192.168.2.40xfc69No error (0)cyathe.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.039706945 CEST1.1.1.1192.168.2.40xfc69No error (0)cyathe.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.039706945 CEST1.1.1.1192.168.2.40xfc69No error (0)cyathe.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.039706945 CEST1.1.1.1192.168.2.40xfc69No error (0)cyathe.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.543790102 CEST1.1.1.1192.168.2.40x4e4aNo error (0)cyathe.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.543790102 CEST1.1.1.1192.168.2.40x4e4aNo error (0)cyathe.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.543790102 CEST1.1.1.1192.168.2.40x4e4aNo error (0)cyathe.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:49.543790102 CEST1.1.1.1192.168.2.40x4e4aNo error (0)cyathe.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.783840895 CEST1.1.1.1192.168.2.40xac97No error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.783935070 CEST1.1.1.1192.168.2.40xa117No error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.783935070 CEST1.1.1.1192.168.2.40xa117No error (0)z-p42-instagram.c10r.instagram.com157.240.252.174A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:50.783999920 CEST1.1.1.1192.168.2.40xebd6No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:51.134862900 CEST1.1.1.1192.168.2.40xfd2No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:51.135196924 CEST1.1.1.1192.168.2.40x36edNo error (0)www.google.com65IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.358207941 CEST1.1.1.1192.168.2.40xb980No error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.358207941 CEST1.1.1.1192.168.2.40xb980No error (0)z-p42-instagram.c10r.instagram.com157.240.0.174A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.358397961 CEST1.1.1.1192.168.2.40x91bbNo error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:38:52.363430977 CEST1.1.1.1192.168.2.40x768aNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:39:39.960752010 CEST1.1.1.1192.168.2.40x8e59No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:39:39.960752010 CEST1.1.1.1192.168.2.40x8e59No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                              Oct 6, 2024 21:40:00.074532986 CEST1.1.1.1192.168.2.40x6be5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 6, 2024 21:40:00.074532986 CEST1.1.1.1192.168.2.40x6be5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                              • cyathe.github.io
                                                              • https:
                                                                • upload.wikimedia.org
                                                                • www.instagram.com
                                                              • fs.microsoft.com
                                                              • slscr.update.microsoft.com
                                                              • otelrules.azureedge.net
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449735185.199.109.15380984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              Oct 6, 2024 21:38:49.046789885 CEST433OUTGET /IG HTTP/1.1
                                                              Host: cyathe.github.io
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Accept-Encoding: gzip, deflate
                                                              Accept-Language: en-US,en;q=0.9
                                                              Oct 6, 2024 21:38:49.531599998 CEST705INHTTP/1.1 301 Moved Permanently
                                                              Connection: keep-alive
                                                              Content-Length: 162
                                                              Server: GitHub.com
                                                              Content-Type: text/html
                                                              permissions-policy: interest-cohort=()
                                                              Location: https://cyathe.github.io/IG
                                                              X-GitHub-Request-Id: 39DD:24339C:1AAE6E9:1D742F1:6702E749
                                                              Accept-Ranges: bytes
                                                              Age: 0
                                                              Date: Sun, 06 Oct 2024 19:38:49 GMT
                                                              Via: 1.1 varnish
                                                              X-Served-By: cache-ewr-kewr1740068-EWR
                                                              X-Cache: MISS
                                                              X-Cache-Hits: 0
                                                              X-Timer: S1728243529.473857,VS0,VE12
                                                              Vary: Accept-Encoding
                                                              X-Fastly-Request-ID: d6cddc91905ca8ead38874c83d6cdfd4dcc53829
                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                              Oct 6, 2024 21:39:34.533631086 CEST6OUTData Raw: 00
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449736185.199.109.15380984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              Oct 6, 2024 21:39:34.055830956 CEST6OUTData Raw: 00
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449737185.199.109.153443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:50 UTC661OUTGET /IG HTTP/1.1
                                                              Host: cyathe.github.io
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:50 UTC539INHTTP/1.1 301 Moved Permanently
                                                              Connection: close
                                                              Content-Length: 162
                                                              Server: GitHub.com
                                                              Content-Type: text/html
                                                              permissions-policy: interest-cohort=()
                                                              Location: https://cyathe.github.io/IG/
                                                              X-GitHub-Request-Id: B169:125AEB:195E38C:1C27A7A:6702E748
                                                              Accept-Ranges: bytes
                                                              Age: 0
                                                              Date: Sun, 06 Oct 2024 19:38:50 GMT
                                                              Via: 1.1 varnish
                                                              X-Served-By: cache-ewr-kewr1740042-EWR
                                                              X-Cache: MISS
                                                              X-Cache-Hits: 0
                                                              X-Timer: S1728243530.061851,VS0,VE12
                                                              Vary: Accept-Encoding
                                                              X-Fastly-Request-ID: b65dcdee12a4aa6e3207429933a99ac75f6f587e
                                                              2024-10-06 19:38:50 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449740185.199.109.153443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:50 UTC662OUTGET /IG/ HTTP/1.1
                                                              Host: cyathe.github.io
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:50 UTC735INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 5141
                                                              Server: GitHub.com
                                                              Content-Type: text/html; charset=utf-8
                                                              permissions-policy: interest-cohort=()
                                                              Last-Modified: Sat, 27 Jan 2024 19:27:35 GMT
                                                              Access-Control-Allow-Origin: *
                                                              Strict-Transport-Security: max-age=31556952
                                                              ETag: "65b55927-1415"
                                                              expires: Sun, 06 Oct 2024 19:48:50 GMT
                                                              Cache-Control: max-age=600
                                                              x-proxy-cache: MISS
                                                              X-GitHub-Request-Id: C6C2:2BEEA3:3CA3B4E:432F54B:6702E74A
                                                              Accept-Ranges: bytes
                                                              Age: 0
                                                              Date: Sun, 06 Oct 2024 19:38:50 GMT
                                                              Via: 1.1 varnish
                                                              X-Served-By: cache-nyc-kteb1890034-NYC
                                                              X-Cache: MISS
                                                              X-Cache-Hits: 0
                                                              X-Timer: S1728243531.638585,VS0,VE15
                                                              Vary: Accept-Encoding
                                                              X-Fastly-Request-ID: 632ce976bc4ef4f13ff04a5639048776ed814c1b
                                                              2024-10-06 19:38:50 UTC1378INData Raw: 3c 68 65 61 64 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 49 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 61 6c 65 72 74 28 22 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 68 61 73 20 62 65 65 6e 20 66 6c 61 67 67 65 64 20 61 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 67 65 64 20 31 38 20 61 6e 64 20 61 62 6f 76 65 2e 20 54
                                                              Data Ascii: <head> <link rel="Icon" type="image/x-icon" href="favicon.png"> <title>Instagram</title> <meta property="og:image" content="favicon.png"></head><body><script> alert("This content has been flagged as suitable for individuals aged 18 and above. T
                                                              2024-10-06 19:38:50 UTC1378INData Raw: 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 33 30 22 20 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 22 74 72 75 65 22 20 61 75 74 6f 63 61 70 69 74 61 6c 69 7a 65 3d 22 6f 66 66 22 20 61 75 74 6f 63 6f 72 72 65 63 74 3d 22 6f 66 66 22 20 72 65 71 75 69 72 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 2d 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 73
                                                              Data Ascii: ssword" placeholder="Password" maxlength="30" aria-required="true" autocapitalize="off" autocorrect="off" required> </div> <span class="button-box"> <button class="btn" type="button" name="s
                                                              2024-10-06 19:38:50 UTC1378INData Raw: 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 61 70 70 73 74 6f 72 65 2d 69 6e 73 74 61 6c 6c 2d 62 61 64 67 65 73 2f 62 61 64 67 65 5f 61 6e 64 72 6f 69 64 5f 65 6e 67 6c 69 73 68 2d 65 6e 2e 70 6e 67 2f 66 30 36 62 39 30 38 39 30 37 64 35 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 3c 21 2d 2d 20 41 70 70 2d 69 6d 67 20 65 6e 64 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 41 70 70 20 65 6e 64 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 43 6f 6e
                                                              Data Ascii: img src="https://www.instagram.com/static/images/appstore-install-badges/badge_android_english-en.png/f06b908907d5.png"> </a> </div> ... App-img end--> </div> ... App end --> </div> ... Con
                                                              2024-10-06 19:38:50 UTC1007INData Raw: 6e 74 61 69 6e 65 72 20 65 6e 64 20 2d 2d 3e 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 3c 2f 73 70 61 6e 3e 20 3c 21 2d 2d 20 52 6f 6f 74 20 2d 2d 3e 0a 0a 20 20 3c 21 2d 2d 20 53 65 6c 65 63 74 20 4c 69 6e 6b 20 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 61 28 73 72 63 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 73 72 63 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4d 65 73 73 61 67 65 28 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73
                                                              Data Ascii: ntainer end --> </footer> </section> </span> ... Root --> ... Select Link --> <script type="text/javascript"> function la(src) { window.location=src; } </script> <script> function sendMessage() { function s


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449741185.199.109.153443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:51 UTC544OUTGET /IG/css.css HTTP/1.1
                                                              Host: cyathe.github.io
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://cyathe.github.io/IG/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:51 UTC734INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 7049
                                                              Server: GitHub.com
                                                              Content-Type: text/css; charset=utf-8
                                                              permissions-policy: interest-cohort=()
                                                              Last-Modified: Sat, 27 Jan 2024 19:27:35 GMT
                                                              Access-Control-Allow-Origin: *
                                                              Strict-Transport-Security: max-age=31556952
                                                              ETag: "65b55927-1b89"
                                                              expires: Sun, 06 Oct 2024 19:48:51 GMT
                                                              Cache-Control: max-age=600
                                                              x-proxy-cache: MISS
                                                              X-GitHub-Request-Id: 7557:1CC70A:1BBAB06:1E80F6C:6702E74B
                                                              Accept-Ranges: bytes
                                                              Age: 0
                                                              Date: Sun, 06 Oct 2024 19:38:51 GMT
                                                              Via: 1.1 varnish
                                                              X-Served-By: cache-ewr-kewr1740037-EWR
                                                              X-Cache: MISS
                                                              X-Cache-Hits: 0
                                                              X-Timer: S1728243531.290182,VS0,VE15
                                                              Vary: Accept-Encoding
                                                              X-Fastly-Request-ID: 77537625d1fb9538faf78352627b9d61caf281b0
                                                              2024-10-06 19:38:51 UTC1378INData Raw: 2f 2a 20 55 6e 69 76 65 72 73 61 6c 20 53 65 6c 65 63 74 6f 72 73 20 2a 2f 0a 23 72 6f 6f 74 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 7d 0a 2e 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e
                                                              Data Ascii: /* Universal Selectors */#root, body, html { height:100%;}.overlay { position: fixed; top: 0; left: 0; width: 100%; height: 100%; background: rgba(0, 0, 0, 0.5); z-index: 1; display: flex; align-items: center; justify-content: cen
                                                              2024-10-06 19:38:51 UTC1378INData Raw: 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 0a 7d 0a 0a 23 72 6f 6f 74 2c 20 61 72 74 69 63 6c 65 2c 20 6d 61 69 6e 2c 20 64 69 76 2c 20 73 65 63 74 69 6f 6e 2c 20 68 65 61 64 65 72 2c 20 6e 61 76 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 20 73 6f 6c 69 64 20 23 30 30 30 30 30 30 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 73 74 72 65 74 63 68 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64
                                                              Data Ascii: temFont,"Segoe UI",Roboto,Helvetica,Arial,sans-serif; font-size:14px; line-height:18px;}#root, article, main, div, section, header, nav, footer { border: 0 solid #000000; box-sizing: border-box; align-items: stretch; display: flex; flex-d
                                                              2024-10-06 19:38:51 UTC1378INData Raw: 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 20 31 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 66 6c 65 78 3a 20 31 3b 20 20 0a 7d 0a 0a 2e 6c 6f 67 69 6e 2d 62 6f 78 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 36 65 36 65 36 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 0a 20 20 2f 2a 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 2a 2f 0a 7d 0a 0a 2e 68 65 61 64 65 72 20
                                                              Data Ascii: pack: justify; -moz-box-pack: justify; -webkit-box-flex: 1; -moz-box-flex: 1; }.login-box { background: #fff; border: 1px solid #e6e6e6; border-radius: 1px; margin:0 0 10px; padding: 10px 0; /* align-items: center; */}.header
                                                              2024-10-06 19:38:51 UTC1378INData Raw: 0a 0a 2e 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 31 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 7d 0a 0a 2e 74 65 78 74 20 61 2c 20 2e 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 20 2e 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 20 2e 74 65 78 74 20 61 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 23 33 38 39 37 66 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 41 70 70 20 53 74 6f 72 65 20 2a 2f 0a 2e 61 70 70 20 70 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65
                                                              Data Ascii: .text { text-align:center; margin:15px; color:#262626; font-size:14px;}.text a, .text a:visited, .text a:hover, .text a:active { color:#3897f0; margin-left:3px;}/* App Store */.app p { line-height: 18px; color:#262626; font-size
                                                              2024-10-06 19:38:51 UTC1378INData Raw: 6e 3a 20 74 6f 70 3b 0a 7d 0a 0a 2e 73 65 6c 65 63 74 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 4d 65 64 69 61 20 51 75 65 72 69 65 73 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 30 70 78 29 20 7b 0a 20 20 2e 6d 61 69 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 7d 0a 0a 20 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20
                                                              Data Ascii: n: top;}.select { cursor: pointer; height: 100%; top: 0; opacity: 0; position: absolute; left:0; width: 100%;}/* Media Queries */@media (max-width:450px) { .main { background-color: #fff; } .content { max-width: 100%;
                                                              2024-10-06 19:38:51 UTC159INData Raw: 6c 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 36 30 70 78 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 0a 7d 0a
                                                              Data Ascii: l { justify-content: center; margin:0 auto; max-width: 360px; min-width: auto; -webkit-box-pack: center; -moz-box-pack: center; }}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.449742185.15.59.240443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:51 UTC657OUTGET /wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png HTTP/1.1
                                                              Host: upload.wikimedia.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://cyathe.github.io/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:51 UTC1056INHTTP/1.1 200 OK
                                                              content-type: image/png
                                                              content-disposition: inline;filename*=UTF-8''Instagram_logo.svg.png
                                                              last-modified: Sun, 07 Jul 2024 02:45:15 GMT
                                                              content-length: 31492
                                                              date: Sun, 06 Oct 2024 03:50:32 GMT
                                                              server: envoy
                                                              etag: ec3f5a8386f21b2b9ea13f90cf9b3bfa
                                                              age: 56899
                                                              x-cache: cp3079 hit, cp3079 hit/9
                                                              x-cache-status: hit-front
                                                              server-timing: cache;desc="hit-front", host;desc="cp3079"
                                                              strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                              report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                              nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                              x-client-ip: 8.46.123.33
                                                              x-content-type-options: nosniff
                                                              access-control-allow-origin: *
                                                              access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                              timing-allow-origin: *
                                                              accept-ranges: bytes
                                                              connection: close
                                                              2024-10-06 19:38:51 UTC13841INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 ad 08 04 00 00 00 ac 58 45 a6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e8 07 07 02 2d 0d 44 2b 25 da 00 00 7a 0c 49 44 41 54 78 da ed 9d 77 60 54 c5 f6 c7 cf dc cd 26 10 7a 91 ae 06 d8 bd 1b 0c a0 08 16 2c 08 2a 56 ec bd 63 fb d9 eb b3 62 ef bd fb 6c cf 86 bd 61 c5 8a 20 56 6c a0 82 91 ec dd 05 11 30 82 0a 84 12 48 b2 d9 3b bf 3f 10 a4 24 bb 77 e6 cc dd 92 7c 3f ff bc 27 b9 73 ef ec d4 ef 9c 39 73 86 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: PNGIHDRXEgAMAa cHRMz&u0`:pQ<bKGDtIME-D+%zIDATxw`T&z,*Vcbla Vl0H;?$w|?'s9s
                                                              2024-10-06 19:38:51 UTC16320INData Raw: 16 07 3f 6e fc 8f f1 5a 0d ef ca 4e eb b4 cf 74 5e b8 55 6d 1a fc ba ab 25 b0 44 92 72 12 6c 11 fa 3f 95 c8 b5 65 7d b4 87 86 72 9f f2 eb 39 e2 c2 f8 b4 db a7 1d 5d 9d e6 91 97 a3 9f 10 11 39 cf c8 83 cc 44 92 17 c7 d4 7c 61 f7 34 fd 4b d8 5b 84 86 2d 58 82 13 f7 c9 4f fb 95 6e 5f 64 4c 3e 25 2d 38 17 3d fb 57 1a 05 ac 98 db 2a f4 eb ef e5 b8 0c 69 9f e5 6d b5 99 fe 22 b6 30 a6 5d 0a 9c 33 84 7f e6 e0 3c 95 c8 6a 0f 4b 97 bb 37 d3 5c 47 5f a5 fc ca b5 16 ac 1e c5 32 5d 98 da f7 1b f6 84 d4 b3 60 e5 aa 92 c1 16 a1 ef a5 b5 66 6d 1a d9 25 fd a5 16 32 e6 a8 87 04 64 6c 11 9a f7 c1 2a b8 9c 36 49 f9 c0 0a f7 a2 35 ff 37 36 9e f6 a0 25 46 3e bb 15 7d 13 1a 64 f6 97 b8 9b 32 5f 60 58 60 59 fa 61 1f 49 fa 18 35 4c d7 82 c5 59 73 5a 5d 38 39 4e ce f7 ab 2c 5c fd
                                                              Data Ascii: ?nZNt^Um%Drl?e}r9]9D|a4K[-XOn_dL>%-8=W*im"0]3<jK7\G_2]`fm%2dl*6I576%F>}d2_`X`YaI5LYsZ]89N,\
                                                              2024-10-06 19:38:51 UTC1331INData Raw: 01 00 81 05 00 00 79 44 42 65 64 9b 4b ae 09 7d 45 8a 02 cb 7d 13 f5 04 00 04 16 00 00 e4 11 15 4b a8 de f3 c3 bf 99 f8 62 68 2b ea a9 94 e0 8b f8 2c d4 13 00 10 58 00 00 90 4f b8 f4 a7 e7 67 97 99 f8 a0 38 52 31 c1 e3 a8 24 00 20 b0 00 00 20 cf 10 0b 32 3a 0a 0a 71 84 d2 f3 4b 57 bc 8a 3a 02 00 02 0b 00 00 f2 0c 59 e9 f9 49 c1 ff 9a bd a3 52 60 53 a2 27 2a 57 a2 8e 00 80 c0 02 00 80 7c a3 dc f3 93 6d 0d 7c ed 34 a5 a7 eb eb ef 43 05 01 00 81 05 00 00 f9 c7 d7 5e 1f 14 61 ee a7 fa 76 a1 c3 94 12 bc 3a 7b 2e 2a 08 00 08 2c 00 00 c8 3b 82 9e 05 16 f5 18 d8 8a f7 ad 82 d3 a8 48 e1 f1 a4 bc 01 f5 03 00 04 16 00 00 e4 21 e5 0b e8 57 8f 8f 8a da 6d 39 5f 2a 69 2f 2f 50 4a f0 6c 6c 26 ea 07 00 08 2c 00 00 c8 4b e4 5b 5e 9f 74 0f e0 7c a7 e8 3f d4 c1 fb d3 62 65
                                                              Data Ascii: yDBedK}E}Kbh+,XOg8R1$ 2:qKW:YIR`S'*W|m|4C^av:{.*,;H!Wm9_*i//PJll&,K[^t|?be


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.449743157.240.252.174443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:51 UTC656OUTGET /static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.png HTTP/1.1
                                                              Host: www.instagram.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://cyathe.github.io/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:51 UTC354INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Vary: Accept-Encoding
                                                              Access-Control-Allow-Origin: *
                                                              cross-origin-resource-policy: cross-origin
                                                              ETag: "4b70f6fae447"
                                                              Cache-Control: public,max-age=31536000,immutable
                                                              Edge-Control: max-age=1209600, no-transform
                                                              Date: Sun, 29 Sep 2024 15:05:21 GMT
                                                              x-fb-load: 547
                                                              Connection: close
                                                              Content-Length: 3754
                                                              2024-10-06 19:38:51 UTC1INData Raw: 89
                                                              Data Ascii:
                                                              2024-10-06 19:38:51 UTC1500INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf bf ad ad ad 93 93
                                                              Data Ascii: PNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                              2024-10-06 19:38:51 UTC2253INData Raw: d5 24 9b e4 a7 9f 78 5c b6 f8 7d 49 af d1 7c e3 b1 9a cc 36 94 5b 89 d1 45 f7 03 20 dd 32 ad 02 90 4e 79 ed b6 c1 ce 8f a3 13 a8 90 4c 7a cb 5d 19 b8 09 70 10 78 20 d7 81 6e 66 93 e1 90 1b 37 40 2c 6e 4e 16 64 68 11 90 3f 32 2e 57 48 f6 89 d7 e5 c9 d6 c9 d5 97 4c 66 fb dc 70 1e e0 c6 ca d0 7b 18 d4 e4 e4 01 85 d0 ee d0 c2 73 c9 6e 7b a2 c7 9b a4 d7 06 21 76 c0 d3 48 f8 07 d9 69 6c b2 c7 5a 22 76 54 4a 86 69 d2 1b f6 1d 30 9d d2 76 d7 e7 97 91 78 2e 99 cb cd c4 55 d7 56 da bc 43 f4 9c 32 ee 0b 7f 22 93 a8 90 ec 8a 9c 8d aa 25 c9 24 2f 47 bf 44 8e 82 3f 5e 24 59 2a 18 a0 e1 fc 43 0a c2 b7 68 86 05 b7 5f 9f 4c a6 d9 bf ee 94 a0 59 9c a0 90 69 82 26 49 ce e4 3e 5b ae 8a c9 e0 cf 50 98 e8 86 10 76 93 f4 8e 33 a8 bd d8 20 99 1e 23 97 90 f7 d0 4b 21 d1 89 4a c9
                                                              Data Ascii: $x\}I|6[E 2NyLz]px nf7@,nNdh?2.WHLfp{sn{!vHilZ"vTJi0vx.UVC2"%$/GD?^$Y*Ch_LYi&I>[Pv3 #K!J


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.449746157.240.0.174443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:53 UTC420OUTGET /static/images/appstore-install-badges/badge_ios_english-en.png/4b70f6fae447.png HTTP/1.1
                                                              Host: www.instagram.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:53 UTC344INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Vary: Accept-Encoding
                                                              Access-Control-Allow-Origin: *
                                                              cross-origin-resource-policy: cross-origin
                                                              ETag: "4b70f6fae447"
                                                              Cache-Control: public,max-age=31536000,immutable
                                                              Edge-Control: max-age=1209600, no-transform
                                                              Date: Sun, 06 Oct 2024 19:38:53 GMT
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              2024-10-06 19:38:53 UTC1156INData Raw: 65 61 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf
                                                              Data Ascii: eaaPNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                              2024-10-06 19:38:53 UTC1500INData Raw: ac 25 73 8b 58 37 e4 76 3e 99 b4 a5 c5 6c 49 f3 d8 34 e9 a5 b6 dd 9e b6 00 f2 8a 39 59 94 19 8f 36 14 68 d1 92 79 25 60 84 f4 3c b6 96 d1 09 f4 25 f8 05 c0 34 d3 36 00 13 5c fe 19 c9 56 99 73 ab 56 97 cc 47 f6 03 77 6c 80 f0 95 9c 02 ec a4 0b 6b 3c 12 4d fe e0 be 47 4b b6 02 21 ce 68 3e 59 2b 79 91 8b 11 52 21 f4 fb 82 8d ee 6c 52 69 83 5d 10 22 e6 64 a7 1c 80 70 4f 4e 6b c9 66 00 8c 91 0b 8f 25 cb 40 38 d6 36 c1 01 7a 15 e1 84 e3 3f 23 99 83 9a 13 1b aa 4b 16 a5 5b 05 f6 e9 80 e0 21 cf 00 cc 33 82 78 a6 6f 33 a0 fa 79 0d 2d d9 a1 f1 b6 8c 64 61 72 51 df e9 fc 01 d8 be 50 e3 00 62 64 b8 74 8f a9 e6 e6 85 9d 8c 68 c9 a6 73 4b 9a 52 71 8f 39 c9 79 00 b7 d4 79 7f 46 b2 41 0a 9b 67 12 aa 4b 26 c7 79 0b 48 64 87 fe 96 da 01 74 b0 e1 81 b3 18 a7 32 c0 a3 ca c9
                                                              Data Ascii: %sX7v>lI49Y6hy%`<%46\VsVGwlk<MGK!h>Y+yR!lRi]"dpONkf%@86z?#K[!3xo3y-darQPbdthsKRq9yyFAgK&yHdt2
                                                              2024-10-06 19:38:53 UTC1110INData Raw: 2d 92 09 d9 9c 2c 64 83 4e cd 18 6f d2 45 c1 dd 52 3c 30 86 22 f7 d7 d4 ed d9 1f 4b b6 4a 61 02 06 cf 28 05 97 b1 a0 b2 15 39 f2 06 c9 0e 18 ce 49 ce d6 94 ec 03 ad 1b 44 05 41 d3 36 32 44 61 d5 9c 6c be e4 38 b0 cd 78 57 13 c5 47 c2 6c 47 89 6f 03 9b 7a 33 db 23 c9 46 4a fe 28 a1 15 fe 6c 4c 7e 00 dd 82 36 f5 b0 61 97 e4 44 4d c9 3c 21 5a d6 fa d4 69 b7 74 63 8e 97 42 d4 9c ec 10 79 cb 14 3a 8c 77 35 5e f2 3f 37 82 32 2d 8e 00 b3 d6 cc c9 cc 99 c3 25 5f 19 96 8d 8d fe e4 89 93 f5 07 35 25 c3 00 ad ba b5 be 20 a6 a5 c7 93 f9 28 04 8d 64 a6 81 cf 46 e8 32 37 bd 14 42 9e f2 64 5e f3 0b a1 c3 98 5c a1 30 09 dd 0c cb c4 6b 4b d6 ef a6 45 ab 55 ec 76 ef 9f 48 d6 53 55 32 d8 33 14 3a cb 93 bd 2b 49 e6 30 26 57 28 34 3e 71 05 c5 de df 74 19 cb 75 35 bb 90 60 79
                                                              Data Ascii: -,dNoER<0"KJa(9IDA62Dal8xWGlGoz3#FJ(lL~6aDM<!ZitcBy:w5^?72-%_5% (dF27Bd^\0kKEUvHSU23:+I0&W(4>qtu5`y


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.449747185.15.59.240443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:53 UTC421OUTGET /wikipedia/commons/thumb/2/2a/Instagram_logo.svg/1200px-Instagram_logo.svg.png HTTP/1.1
                                                              Host: upload.wikimedia.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-06 19:38:53 UTC1057INHTTP/1.1 200 OK
                                                              content-type: image/png
                                                              content-disposition: inline;filename*=UTF-8''Instagram_logo.svg.png
                                                              last-modified: Sun, 07 Jul 2024 02:45:15 GMT
                                                              content-length: 31492
                                                              date: Sun, 06 Oct 2024 03:50:32 GMT
                                                              server: envoy
                                                              etag: ec3f5a8386f21b2b9ea13f90cf9b3bfa
                                                              age: 56901
                                                              x-cache: cp3079 hit, cp3079 hit/10
                                                              x-cache-status: hit-front
                                                              server-timing: cache;desc="hit-front", host;desc="cp3079"
                                                              strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                              report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                              nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                              x-client-ip: 8.46.123.33
                                                              x-content-type-options: nosniff
                                                              access-control-allow-origin: *
                                                              access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                              timing-allow-origin: *
                                                              accept-ranges: bytes
                                                              connection: close
                                                              2024-10-06 19:38:53 UTC13840INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 ad 08 04 00 00 00 ac 58 45 a6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e8 07 07 02 2d 0d 44 2b 25 da 00 00 7a 0c 49 44 41 54 78 da ed 9d 77 60 54 c5 f6 c7 cf dc cd 26 10 7a 91 ae 06 d8 bd 1b 0c a0 08 16 2c 08 2a 56 ec bd 63 fb d9 eb b3 62 ef bd fb 6c cf 86 bd 61 c5 8a 20 56 6c a0 82 91 ec dd 05 11 30 82 0a 84 12 48 b2 d9 3b bf 3f 10 a4 24 bb 77 e6 cc dd 92 7c 3f ff bc 27 b9 73 ef ec d4 ef 9c 39 73 86 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: PNGIHDRXEgAMAa cHRMz&u0`:pQ<bKGDtIME-D+%zIDATxw`T&z,*Vcbla Vl0H;?$w|?'s9s
                                                              2024-10-06 19:38:53 UTC16320INData Raw: b0 16 07 3f 6e fc 8f f1 5a 0d ef ca 4e eb b4 cf 74 5e b8 55 6d 1a fc ba ab 25 b0 44 92 72 12 6c 11 fa 3f 95 c8 b5 65 7d b4 87 86 72 9f f2 eb 39 e2 c2 f8 b4 db a7 1d 5d 9d e6 91 97 a3 9f 10 11 39 cf c8 83 cc 44 92 17 c7 d4 7c 61 f7 34 fd 4b d8 5b 84 86 2d 58 82 13 f7 c9 4f fb 95 6e 5f 64 4c 3e 25 2d 38 17 3d fb 57 1a 05 ac 98 db 2a f4 eb ef e5 b8 0c 69 9f e5 6d b5 99 fe 22 b6 30 a6 5d 0a 9c 33 84 7f e6 e0 3c 95 c8 6a 0f 4b 97 bb 37 d3 5c 47 5f a5 fc ca b5 16 ac 1e c5 32 5d 98 da f7 1b f6 84 d4 b3 60 e5 aa 92 c1 16 a1 ef a5 b5 66 6d 1a d9 25 fd a5 16 32 e6 a8 87 04 64 6c 11 9a f7 c1 2a b8 9c 36 49 f9 c0 0a f7 a2 35 ff 37 36 9e f6 a0 25 46 3e bb 15 7d 13 1a 64 f6 97 b8 9b 32 5f 60 58 60 59 fa 61 1f 49 fa 18 35 4c d7 82 c5 59 73 5a 5d 38 39 4e ce f7 ab 2c 5c
                                                              Data Ascii: ?nZNt^Um%Drl?e}r9]9D|a4K[-XOn_dL>%-8=W*im"0]3<jK7\G_2]`fm%2dl*6I576%F>}d2_`X`YaI5LYsZ]89N,\
                                                              2024-10-06 19:38:53 UTC1332INData Raw: 3d 01 00 81 05 00 00 79 44 42 65 64 9b 4b ae 09 7d 45 8a 02 cb 7d 13 f5 04 00 04 16 00 00 e4 11 15 4b a8 de f3 c3 bf 99 f8 62 68 2b ea a9 94 e0 8b f8 2c d4 13 00 10 58 00 00 90 4f b8 f4 a7 e7 67 97 99 f8 a0 38 52 31 c1 e3 a8 24 00 20 b0 00 00 20 cf 10 0b 32 3a 0a 0a 71 84 d2 f3 4b 57 bc 8a 3a 02 00 02 0b 00 00 f2 0c 59 e9 f9 49 c1 ff 9a bd a3 52 60 53 a2 27 2a 57 a2 8e 00 80 c0 02 00 80 7c a3 dc f3 93 6d 0d 7c ed 34 a5 a7 eb eb ef 43 05 01 00 81 05 00 00 f9 c7 d7 5e 1f 14 61 ee a7 fa 76 a1 c3 94 12 bc 3a 7b 2e 2a 08 00 08 2c 00 00 c8 3b 82 9e 05 16 f5 18 d8 8a f7 ad 82 d3 a8 48 e1 f1 a4 bc 01 f5 03 00 04 16 00 00 e4 21 e5 0b e8 57 8f 8f 8a da 6d 39 5f 2a 69 2f 2f 50 4a f0 6c 6c 26 ea 07 00 08 2c 00 00 c8 4b e4 5b 5e 9f 74 0f e0 7c a7 e8 3f d4 c1 fb d3 62
                                                              Data Ascii: =yDBedK}E}Kbh+,XOg8R1$ 2:qKW:YIR`S'*W|m|4C^av:{.*,;H!Wm9_*i//PJll&,K[^t|?b


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.449745184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-06 19:38:53 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF45)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=248809
                                                              Date: Sun, 06 Oct 2024 19:38:53 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.449748184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:38:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-06 19:38:54 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=248744
                                                              Date: Sun, 06 Oct 2024 19:38:54 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-10-06 19:38:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.44974920.12.23.50443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rSaVVtr3zVANstu&MD=6+x8EpW1 HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-10-06 19:39:01 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                              MS-CorrelationId: 53826f2e-872a-4e6b-aa3e-92e5ae45483a
                                                              MS-RequestId: 8edae06e-17e4-4b94-afaf-b640081ae0bf
                                                              MS-CV: ZhfdBMN3vkGiaWm6.0
                                                              X-Microsoft-SLSClientCache: 2880
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Sun, 06 Oct 2024 19:39:01 GMT
                                                              Connection: close
                                                              Content-Length: 24490
                                                              2024-10-06 19:39:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                              2024-10-06 19:39:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.449755172.202.163.200443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:39 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rSaVVtr3zVANstu&MD=6+x8EpW1 HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-10-06 19:39:40 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                              MS-CorrelationId: cf038e40-e585-4fa2-809b-4b2cf9e4cfc1
                                                              MS-RequestId: cc0913f0-549a-4538-9c81-56b125801b6e
                                                              MS-CV: VK4eW4FqnkGigxiq.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Sun, 06 Oct 2024 19:39:39 GMT
                                                              Connection: close
                                                              Content-Length: 30005
                                                              2024-10-06 19:39:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                              2024-10-06 19:39:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              11192.168.2.44975613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:40 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:40 UTC540INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:40 GMT
                                                              Content-Type: text/plain
                                                              Content-Length: 218853
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public
                                                              Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                              ETag: "0x8DCE4CB535A72FA"
                                                              x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193940Z-1657d5bbd48brl8we3nu8cxwgn00000002qg00000000hk5n
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:40 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                              2024-10-06 19:39:40 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              12192.168.2.44975913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2160
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA3B95D81"
                                                              x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193941Z-1657d5bbd48sqtlf1huhzuwq70000000026000000000asvc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              13192.168.2.44975813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 450
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                              ETag: "0x8DC582BD4C869AE"
                                                              x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193941Z-1657d5bbd48xdq5dkwwugdpzr000000002tg000000006fu8
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:41 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              14192.168.2.44976013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2980
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193941Z-1657d5bbd482lxwq1dp2t1zwkc000000022000000000vtea
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              15192.168.2.44975713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 3788
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC2126A6"
                                                              x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193941Z-1657d5bbd48wd55zet5pcra0cg000000029g00000000rvr9
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:41 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              16192.168.2.44976113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 408
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB56D3AFB"
                                                              x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193941Z-1657d5bbd48gqrfwecymhhbfm800000001b0000000002ttn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              17192.168.2.44976313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:42 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:42 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                              ETag: "0x8DC582B9F6F3512"
                                                              x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193942Z-1657d5bbd48brl8we3nu8cxwgn00000002p000000000q2rg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              18192.168.2.44976413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:42 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:42 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                              ETag: "0x8DC582BB10C598B"
                                                              x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193942Z-1657d5bbd482lxwq1dp2t1zwkc0000000280000000004cxd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              19192.168.2.44976513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:42 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:42 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 632
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6E3779E"
                                                              x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193942Z-1657d5bbd48lknvp09v995n790000000020g00000000hpwb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:42 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              20192.168.2.44976213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:42 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:42 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                              ETag: "0x8DC582B9964B277"
                                                              x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193942Z-1657d5bbd48t66tjar5xuq22r800000002eg000000007shv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              21192.168.2.44976613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:42 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:42 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 467
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                              ETag: "0x8DC582BA6C038BC"
                                                              x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193942Z-1657d5bbd48p2j6x2quer0q02800000002rg000000000ph3
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:42 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              22192.168.2.44976713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:43 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBAD04B7B"
                                                              x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193943Z-1657d5bbd48xdq5dkwwugdpzr000000002sg00000000audh
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              23192.168.2.44976813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:43 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB344914B"
                                                              x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193943Z-1657d5bbd48gqrfwecymhhbfm800000001b0000000002tw4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              24192.168.2.44976913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:43 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                              ETag: "0x8DC582BA310DA18"
                                                              x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193943Z-1657d5bbd48t66tjar5xuq22r800000002g00000000021mv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              25192.168.2.44977013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:43 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                              ETag: "0x8DC582B9018290B"
                                                              x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193943Z-1657d5bbd48sqtlf1huhzuwq70000000024000000000hh6s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              26192.168.2.44977113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:43 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                              ETag: "0x8DC582B9698189B"
                                                              x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193943Z-1657d5bbd48lknvp09v995n790000000021000000000h7vf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              27192.168.2.44977213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 469
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA701121"
                                                              x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd482tlqpvyz9e93p5400000002m0000000003t46
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              28192.168.2.44977413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8CEAC16"
                                                              x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48wd55zet5pcra0cg00000002ag00000000nw9r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              29192.168.2.44977313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA41997E3"
                                                              x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48sqtlf1huhzuwq70000000022000000000swvv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              30192.168.2.44977613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 464
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97FB6C3C"
                                                              x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48gqrfwecymhhbfm8000000017000000000g8r1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              31192.168.2.44977513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB7010D66"
                                                              x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48762wn1qw4s5sd30000000026g00000000ty1c
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              32192.168.2.44977713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                              ETag: "0x8DC582B9748630E"
                                                              x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48cpbzgkvtewk0wu000000002k0000000007gpr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              33192.168.2.44978113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 428
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC4F34CA"
                                                              x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193944Z-1657d5bbd48q6t9vvmrkd293mg00000002cg00000000dw2s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              34192.168.2.44977813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DACDF62"
                                                              x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48f7nlxc7n5fnfzh000000001zg00000000qp5h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              35192.168.2.44978013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C8E04C8"
                                                              x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48wd55zet5pcra0cg00000002cg00000000dtad
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              36192.168.2.44977913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                              ETag: "0x8DC582B9E8EE0F3"
                                                              x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48sdh4cyzadbb374800000002c0000000000ydr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              37192.168.2.44978213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 499
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                              ETag: "0x8DC582B98CEC9F6"
                                                              x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48sqtlf1huhzuwq7000000002700000000062bz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              38192.168.2.44978313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B988EBD12"
                                                              x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd487nf59mzf5b3gk8n000000021000000000fq71
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              39192.168.2.44978413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB5815C4C"
                                                              x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48jwrqbupe3ktsx9w00000002qg000000004ekg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              40192.168.2.44978513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB32BB5CB"
                                                              x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48p2j6x2quer0q02800000002h000000000q5zv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              41192.168.2.44978613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8972972"
                                                              x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193945Z-1657d5bbd48tnj6wmberkg2xy800000002h000000000agqt
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              42192.168.2.44978713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 420
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DAE3EC0"
                                                              x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193946Z-1657d5bbd48xsz2nuzq4vfrzg800000002c0000000003r8b
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              43192.168.2.44978813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D43097E"
                                                              x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193946Z-1657d5bbd48vhs7r2p1ky7cs5w00000002q000000000m18v
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              44192.168.2.44978913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                              ETag: "0x8DC582BA909FA21"
                                                              x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193946Z-1657d5bbd48lknvp09v995n79000000002300000000096v1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              45192.168.2.44979113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 423
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                              ETag: "0x8DC582BB7564CE8"
                                                              x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193946Z-1657d5bbd48wd55zet5pcra0cg00000002ag00000000nwce
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:46 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              46192.168.2.44979013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                              ETag: "0x8DC582B92FCB436"
                                                              x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193946Z-1657d5bbd48cpbzgkvtewk0wu000000002d000000000tavw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              47192.168.2.44979213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 478
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                              ETag: "0x8DC582B9B233827"
                                                              x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48t66tjar5xuq22r800000002d000000000c6td
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              48192.168.2.44979313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                              ETag: "0x8DC582B95C61A3C"
                                                              x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48sdh4cyzadbb374800000002a0000000008gwn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              49192.168.2.44979413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                              ETag: "0x8DC582BB046B576"
                                                              x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48tqvfc1ysmtbdrg0000000028000000000kx55
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              50192.168.2.44979613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7D702D0"
                                                              x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48q6t9vvmrkd293mg00000002gg000000000443
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              51192.168.2.44979513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 400
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2D62837"
                                                              x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48brl8we3nu8cxwgn00000002v000000000106e
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              52192.168.2.44979813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 425
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                              ETag: "0x8DC582BBA25094F"
                                                              x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48q6t9vvmrkd293mg00000002f0000000005dt5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              53192.168.2.44979913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 475
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2BE84FD"
                                                              x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193947Z-1657d5bbd48xsz2nuzq4vfrzg8000000028000000000kskp
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              54192.168.2.44980113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 491
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B98B88612"
                                                              x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48xdq5dkwwugdpzr000000002ug000000002ubb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              55192.168.2.44980013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 448
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB389F49B"
                                                              x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48jwrqbupe3ktsx9w00000002r0000000002rc8
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              56192.168.2.44980213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 416
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                              ETag: "0x8DC582BAEA4B445"
                                                              x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48dfrdj7px744zp8s000000026000000000ba29
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              57192.168.2.44980313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989EE75B"
                                                              x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48sdh4cyzadbb3748000000029g00000000a7gf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              58192.168.2.44980413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48wd55zet5pcra0cg000000029000000000tgwx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              59192.168.2.44980513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:48 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97E6FCDD"
                                                              x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd487nf59mzf5b3gk8n000000024g0000000045tb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              60192.168.2.44980713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                              ETag: "0x8DC582BA54DCC28"
                                                              x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd48wd55zet5pcra0cg00000002f00000000052vu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              61192.168.2.44980613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C710B28"
                                                              x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193948Z-1657d5bbd4824mj9d6vp65b6n400000002pg000000008594
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              62192.168.2.44980813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7F164C3"
                                                              x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193949Z-1657d5bbd48p2j6x2quer0q02800000002gg00000000seua
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              63192.168.2.44980913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                              ETag: "0x8DC582BA48B5BDD"
                                                              x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193949Z-1657d5bbd48vhs7r2p1ky7cs5w00000002s000000000cepg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              64192.168.2.44981013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                              ETag: "0x8DC582B9FF95F80"
                                                              x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193949Z-1657d5bbd48xdq5dkwwugdpzr000000002ug000000002ufu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              65192.168.2.44981113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                              ETag: "0x8DC582BB650C2EC"
                                                              x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193949Z-1657d5bbd48gqrfwecymhhbfm8000000017000000000g8ye
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              66192.168.2.44981213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:49 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3EAF226"
                                                              x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193949Z-1657d5bbd48sqtlf1huhzuwq7000000002700000000062ma
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              67192.168.2.44981313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:50 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 485
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                              ETag: "0x8DC582BB9769355"
                                                              x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48qjg85buwfdynm5w00000002m0000000004anb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              68192.168.2.44981413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:50 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 411
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989AF051"
                                                              x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48wd55zet5pcra0cg00000002g0000000001nqn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              69192.168.2.44981513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:50 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 470
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBB181F65"
                                                              x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48t66tjar5xuq22r800000002e000000000950u
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              70192.168.2.44981613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:50 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                              ETag: "0x8DC582BB556A907"
                                                              x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48gqrfwecymhhbfm8000000018000000000dc03
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              71192.168.2.44981713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:50 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 502
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6A0D312"
                                                              x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48f7nlxc7n5fnfzh0000000021g00000000f2dx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:50 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              72192.168.2.44981813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:50 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D30478D"
                                                              x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193950Z-1657d5bbd48cpbzgkvtewk0wu000000002hg000000009b99
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              73192.168.2.44981913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3F48DAE"
                                                              x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48762wn1qw4s5sd30000000026g00000000tyf7
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              74192.168.2.44982013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 408
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                              ETag: "0x8DC582BB9B6040B"
                                                              x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48wd55zet5pcra0cg00000002d000000000c217
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              75192.168.2.44982113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 469
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3CAEBB8"
                                                              x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48sdh4cyzadbb3748000000028g00000000dm58
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              76192.168.2.44982213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 416
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                              ETag: "0x8DC582BB5284CCE"
                                                              x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48q6t9vvmrkd293mg00000002b000000000m66x
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              77192.168.2.44982313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                              ETag: "0x8DC582B91EAD002"
                                                              x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd482lxwq1dp2t1zwkc000000023g00000000qmqd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              78192.168.2.44982413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 432
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                              ETag: "0x8DC582BAABA2A10"
                                                              x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48cpbzgkvtewk0wu000000002gg00000000d28f
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              79192.168.2.44982613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 475
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA740822"
                                                              x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd487nf59mzf5b3gk8n000000021000000000fqhn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              80192.168.2.44982713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:51 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                              ETag: "0x8DC582BB464F255"
                                                              x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48p2j6x2quer0q02800000002gg00000000sexh
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              81192.168.2.44982813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA4037B0D"
                                                              x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193951Z-1657d5bbd48tnj6wmberkg2xy800000002dg00000000r2pk
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              82192.168.2.44982913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                              ETag: "0x8DC582BA6CF78C8"
                                                              x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193952Z-1657d5bbd48dfrdj7px744zp8s00000002900000000015x5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              83192.168.2.44983013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B984BF177"
                                                              x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193952Z-1657d5bbd48xsz2nuzq4vfrzg800000002b0000000007gz4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              84192.168.2.44983113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 405
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                              ETag: "0x8DC582B942B6AFF"
                                                              x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193952Z-1657d5bbd48tnj6wmberkg2xy800000002m0000000003e0w
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              85192.168.2.44983213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:52 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA642BF4"
                                                              x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193952Z-1657d5bbd48xsz2nuzq4vfrzg8000000029g00000000d0h7
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              86192.168.2.44983313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:52 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:52 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 174
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                              ETag: "0x8DC582B91D80E15"
                                                              x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193952Z-1657d5bbd48sdh4cyzadbb3748000000027000000000hsx8
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:52 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              87192.168.2.44983413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:53 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:53 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:53 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1952
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                              ETag: "0x8DC582B956B0F3D"
                                                              x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193953Z-1657d5bbd48jwrqbupe3ktsx9w00000002qg000000004ewe
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:53 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              88192.168.2.44983513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:53 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:53 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:53 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 958
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                              ETag: "0x8DC582BA0A31B3B"
                                                              x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193953Z-1657d5bbd48xsz2nuzq4vfrzg8000000027g00000000pn21
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              89192.168.2.44983613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:53 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:53 UTC470INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:53 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 501
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                              ETag: "0x8DC582BACFDAACD"
                                                              x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193953Z-1657d5bbd48xsz2nuzq4vfrzg8000000028g00000000fxn4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:53 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              90192.168.2.44983813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:53 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:53 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:53 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 3342
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                              ETag: "0x8DC582B927E47E9"
                                                              x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193953Z-1657d5bbd48p2j6x2quer0q02800000002k000000000mpre
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:53 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              91192.168.2.44983713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:53 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:53 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:53 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2592
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB5B890DB"
                                                              x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193953Z-1657d5bbd48xsz2nuzq4vfrzg8000000028000000000ksxg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:53 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              92192.168.2.44983913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2284
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                              ETag: "0x8DC582BCD58BEEE"
                                                              x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd487nf59mzf5b3gk8n00000001zg00000000p8yz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              93192.168.2.44984013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1393
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                              ETag: "0x8DC582BE3E55B6E"
                                                              x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd48762wn1qw4s5sd30000000025g00000000w791
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              94192.168.2.44984113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1356
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDC681E17"
                                                              x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd48vhs7r2p1ky7cs5w00000002u0000000004bmf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              95192.168.2.44984213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1393
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                              ETag: "0x8DC582BE39DFC9B"
                                                              x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd48cpbzgkvtewk0wu000000002kg000000005byd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              96192.168.2.44984313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1356
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF66E42D"
                                                              x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd482tlqpvyz9e93p5400000002n00000000003vw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              97192.168.2.44984513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1395
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE017CAD3"
                                                              x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd48gqrfwecymhhbfm8000000015000000000t5nn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              98192.168.2.44984413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:54 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1358
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                              ETag: "0x8DC582BE6431446"
                                                              x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd487nf59mzf5b3gk8n000000023g000000006mv0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              99192.168.2.44984613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:54 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1395
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                              ETag: "0x8DC582BDE12A98D"
                                                              x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193954Z-1657d5bbd48xsz2nuzq4vfrzg8000000025g00000000ut64
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              100192.168.2.44984813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1389
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE10A6BC1"
                                                              x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48lknvp09v995n790000000023g000000007q33
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.44984713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1358
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE022ECC5"
                                                              x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48xdq5dkwwugdpzr000000002n000000000v4vg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              102192.168.2.44984913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1352
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                              ETag: "0x8DC582BE9DEEE28"
                                                              x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48vlsxxpe15ac3q7n00000002eg0000000063gg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              103192.168.2.44985013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1405
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE12B5C71"
                                                              x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48wd55zet5pcra0cg000000029000000000th6u
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              104192.168.2.44985113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1368
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDDC22447"
                                                              x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48vhs7r2p1ky7cs5w00000002sg000000009hqs
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              105192.168.2.44985313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1364
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE1223606"
                                                              x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd487nf59mzf5b3gk8n000000024g00000000463p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              106192.168.2.44985213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:55 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:55 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:55 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1401
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                              ETag: "0x8DC582BE055B528"
                                                              x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193955Z-1657d5bbd48t66tjar5xuq22r800000002fg000000003nbf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              107192.168.2.44985413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:56 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:56 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:56 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                              ETag: "0x8DC582BE7262739"
                                                              x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193956Z-1657d5bbd48brl8we3nu8cxwgn00000002r000000000frbv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              108192.168.2.44985513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:56 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:56 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:56 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDDEB5124"
                                                              x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193956Z-1657d5bbd482lxwq1dp2t1zwkc000000023000000000tnrw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              109192.168.2.44985613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:56 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:56 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:56 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDCB4853F"
                                                              x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193956Z-1657d5bbd482lxwq1dp2t1zwkc000000023000000000tns6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              110192.168.2.44985813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:56 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:56 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:56 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BDFD43C07"
                                                              x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193956Z-1657d5bbd48gqrfwecymhhbfm8000000015g00000000qxtg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              111192.168.2.44985713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:56 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:56 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                              ETag: "0x8DC582BDB779FC3"
                                                              x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193956Z-1657d5bbd48f7nlxc7n5fnfzh0000000023000000000adbq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              112192.168.2.44985913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:57 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:57 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDD74D2EC"
                                                              x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193957Z-1657d5bbd487nf59mzf5b3gk8n000000022g00000000b7r4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              113192.168.2.44986013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:57 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:57 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1427
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE56F6873"
                                                              x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193957Z-1657d5bbd48tnj6wmberkg2xy800000002cg00000000vnct
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:57 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              114192.168.2.44986113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:57 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:57 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1390
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                              ETag: "0x8DC582BE3002601"
                                                              x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193957Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000mkvr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:57 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              115192.168.2.44986213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:57 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:57 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1364
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB6AD293"
                                                              x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193957Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000ppwx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              116192.168.2.44986313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:57 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:57 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1401
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                              ETag: "0x8DC582BE2A9D541"
                                                              x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193957Z-1657d5bbd482lxwq1dp2t1zwkc000000025g00000000dqbn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              117192.168.2.44986413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1391
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF58DC7E"
                                                              x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48vlsxxpe15ac3q7n00000002bg00000000gn1p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              118192.168.2.44986613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                              ETag: "0x8DC582BDCDD6400"
                                                              x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48jwrqbupe3ktsx9w00000002k000000000pyru
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              119192.168.2.44986513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1354
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                              ETag: "0x8DC582BE0662D7C"
                                                              x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd482tlqpvyz9e93p5400000002d000000000qww6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              120192.168.2.44986813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                              ETag: "0x8DC582BE8C605FF"
                                                              x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48wd55zet5pcra0cg00000002dg000000009t73
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              121192.168.2.44986713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                              ETag: "0x8DC582BDF1E2608"
                                                              x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48dfrdj7px744zp8s000000025g00000000dq4b
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              122192.168.2.44987013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDC2EEE03"
                                                              x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48t66tjar5xuq22r800000002dg00000000bcqa
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              123192.168.2.44986913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF497570"
                                                              x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48vhs7r2p1ky7cs5w00000002v0000000000tes
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              124192.168.2.44987113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:58 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                              ETag: "0x8DC582BEA414B16"
                                                              x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48762wn1qw4s5sd30000000028000000000kv9q
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              125192.168.2.44987213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                              ETag: "0x8DC582BE1CC18CD"
                                                              x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000ppz8
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              126192.168.2.44987313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:58 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:58 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB256F43"
                                                              x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193958Z-1657d5bbd48t66tjar5xuq22r800000002c000000000fkpd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              127192.168.2.44987513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:59 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:59 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                              ETag: "0x8DC582BE5B7B174"
                                                              x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193959Z-1657d5bbd48q6t9vvmrkd293mg000000029000000000uu3q
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              128192.168.2.44987413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:59 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:59 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB866CDB"
                                                              x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193959Z-1657d5bbd48xsz2nuzq4vfrzg8000000028g00000000fxxu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              129192.168.2.44987613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:59 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                              ETag: "0x8DC582BE976026E"
                                                              x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193959Z-1657d5bbd482krtfgrg72dfbtn000000027g000000005sye
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              130192.168.2.44987813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:59 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:59 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1425
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE6BD89A1"
                                                              x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193959Z-1657d5bbd48cpbzgkvtewk0wu000000002h000000000afgn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              131192.168.2.44987713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:39:59 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:39:59 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:39:59 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                              ETag: "0x8DC582BDC13EFEF"
                                                              x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T193959Z-1657d5bbd48xdq5dkwwugdpzr000000002sg00000000avh7
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:39:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              132192.168.2.44987913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:00 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:00 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1388
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                              ETag: "0x8DC582BDBD9126E"
                                                              x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194000Z-1657d5bbd487nf59mzf5b3gk8n000000025g000000000p18
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:00 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              133192.168.2.44988013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:00 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:00 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:00 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1415
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                              ETag: "0x8DC582BE7C66E85"
                                                              x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194000Z-1657d5bbd48qjg85buwfdynm5w00000002cg00000000u6dc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              134192.168.2.44988113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:00 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:00 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1378
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                              ETag: "0x8DC582BDB813B3F"
                                                              x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194000Z-1657d5bbd48jwrqbupe3ktsx9w00000002p000000000aa7p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              135192.168.2.44988213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:00 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:00 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:00 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1405
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                              ETag: "0x8DC582BE89A8F82"
                                                              x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194000Z-1657d5bbd48xlwdx82gahegw4000000002ng00000000bauw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              136192.168.2.44988313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:00 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:00 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:00 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1368
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE51CE7B3"
                                                              x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194000Z-1657d5bbd48t66tjar5xuq22r800000002fg000000003nm4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              137192.168.2.44988413.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:01 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:01 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:01 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1415
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                              ETag: "0x8DC582BDCE9703A"
                                                              x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194001Z-1657d5bbd48dfrdj7px744zp8s000000026000000000baqg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:01 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              138192.168.2.44988513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:01 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:01 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:01 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1378
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE584C214"
                                                              x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194001Z-1657d5bbd48wd55zet5pcra0cg00000002dg000000009td2
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              139192.168.2.44988713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:01 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:01 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:01 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1370
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                              ETag: "0x8DC582BDE62E0AB"
                                                              x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194001Z-1657d5bbd48xdq5dkwwugdpzr000000002n000000000v5gx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:01 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              140192.168.2.44988613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:01 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:01 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1407
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE687B46A"
                                                              x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194001Z-1657d5bbd482lxwq1dp2t1zwkc000000023000000000tp1e
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              141192.168.2.44988813.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:01 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:01 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:01 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE156D2EE"
                                                              x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194001Z-1657d5bbd48wd55zet5pcra0cg00000002bg00000000g5w2
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              142192.168.2.44989313.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:02 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:02 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:02 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1377
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                              ETag: "0x8DC582BEAFF0125"
                                                              x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194002Z-1657d5bbd48sdh4cyzadbb3748000000025000000000trex
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:02 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              143192.168.2.44989213.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:02 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:02 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:02 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1414
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE03B051D"
                                                              x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194002Z-1657d5bbd48gqrfwecymhhbfm80000000190000000009tyg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:02 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              144192.168.2.44988913.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:02 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:02 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:02 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                              ETag: "0x8DC582BEDC8193E"
                                                              x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194002Z-1657d5bbd48lknvp09v995n79000000001y000000000w2vb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              145192.168.2.44989013.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:02 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:02 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:02 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1406
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB16F27E"
                                                              x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194002Z-1657d5bbd48qjg85buwfdynm5w00000002n0000000000pkv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:02 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              146192.168.2.44989113.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:02 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:02 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:02 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1369
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                              ETag: "0x8DC582BE32FE1A2"
                                                              x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194002Z-1657d5bbd48xlwdx82gahegw4000000002kg00000000m44r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:02 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              147192.168.2.44989713.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:03 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:03 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:03 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1409
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BDFC438CF"
                                                              x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194003Z-1657d5bbd48sdh4cyzadbb374800000002a0000000008mc5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:03 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              148192.168.2.44989513.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:03 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:03 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:03 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE54CA33F"
                                                              x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194003Z-1657d5bbd48q6t9vvmrkd293mg00000002ag00000000p28s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              149192.168.2.44989613.107.246.60443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-06 19:40:03 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-06 19:40:03 UTC563INHTTP/1.1 200 OK
                                                              Date: Sun, 06 Oct 2024 19:40:03 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1372
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE6669CA7"
                                                              x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241006T194003Z-1657d5bbd482lxwq1dp2t1zwkc000000026g000000009x3f
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-06 19:40:03 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:15:38:43
                                                              Start date:06/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:15:38:45
                                                              Start date:06/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2420,i,13220806112028652850,5594722088436190633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:15:38:48
                                                              Start date:06/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cyathe.github.io/IG"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly